Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EzvizStudioSetups.exe

Overview

General Information

Sample name:EzvizStudioSetups.exe
Analysis ID:1428616
MD5:1c3069311cc648d664f9325cdcbf3fde
SHA1:49e68542d9769901cd3e544389a39b22ca2d2a9f
SHA256:8bf31bd97688fe481b0dca7b21733e04f92da65bb5d1726f9c00a22effe5bdf2
Infos:

Detection

PrivateLoader
Score:32
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Yara detected PrivateLoader
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking mutex)
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
AV process strings found (often used to terminate AV products)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to communicate with device drivers
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample searches for specific file, try point organization specific fake files to the analysis machine
  • System is w10x64
  • EzvizStudioSetups.exe (PID: 7400 cmdline: "C:\Users\user\Desktop\EzvizStudioSetups.exe" MD5: 1C3069311CC648D664F9325CDCBF3FDE)
    • EzvizStudioSetups.tmp (PID: 7428 cmdline: "C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp" /SL5="$2047E,46096349,63488,C:\Users\user\Desktop\EzvizStudioSetups.exe" MD5: 3A19CEEF46D5B5A68F039F505AFB5407)
      • NpfDetectApp.exe (PID: 7844 cmdline: "C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe" /q MD5: 191F9AAA1C9DC443D70096D556C046BB)
      • update_server.exe (PID: 66392 cmdline: "C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT MD5: 21658E7290EAEB93D83403D2E5B5F458)
        • update_server.tmp (PID: 66408 cmdline: "C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp" /SL5="$104C2,2352971,53760,C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT MD5: 9D321C7096F4BCAEB6F3D8D1636E1744)
          • ModProperties.exe (PID: 66500 cmdline: "C:\Program Files (x86)\hicloud\update_server\ModProperties.exe" update_server MD5: B614020DF9D482886A5345B7A3A5F0E8)
          • startUp.exe (PID: 66508 cmdline: "C:\Program Files (x86)\hicloud\update_server\startUp.exe" MD5: 0F5FF2EEF7CCB672743BBA3A881A3A56)
            • SPUpDateServer.exe (PID: 7884 cmdline: "C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe" MD5: 5863EBA0EB8924542F5BD5658371ACB1)
      • EzvizStudio.exe (PID: 7940 cmdline: "C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe" MD5: FD309D34FEDEE887AE36EC54730C89CB)
  • startUp.exe (PID: 2484 cmdline: "C:\Program Files (x86)\hicloud\update_server\startUp.exe" MD5: 0F5FF2EEF7CCB672743BBA3A881A3A56)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\Ezviz Studio\is-22416.tmpJoeSecurity_PrivateLoaderYara detected PrivateLoaderJoe Security
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Program Files (x86)\hicloud\update_server\startUp.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp, ProcessId: 66408, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SPUpDateServerrun
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D648D0 CryptSetProviderExA,OpenSSLDie,OpenSSLDie,CryptSignHashW,memset,EqualPrefixSid,EventAccessQuery,EventAccessRemove,11_2_00D648D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7B0D0 SSL_CTX_flush_sessions,CRYPTO_lock,lh_doall_arg,CRYPTO_lock,11_2_00D7B0D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D788C0 LogonUserExA,CRYPTO_malloc,ERR_put_error,memset,EVP_sha1,EVP_sha1,EVP_sha1,EVP_sha1,11_2_00D788C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D560F0 EVP_MD_CTX_init,RSA_up_ref,ERR_put_error,DHparams_dup,ERR_put_error,BN_dup,BN_dup,DH_generate_key,EC_KEY_new_by_curve_name,ERR_put_error,EC_KEY_dup,ERR_put_error,UI_get0_user_data,X509_TRUST_get0_name,EC_KEY_generate_key,ERR_put_error,X509_TRUST_get_flags,UI_get0_user_data,X509_TRUST_get0_name,EC_GROUP_get_degree,ERR_put_error,ENGINE_get_pkey_asn1_meths,ERR_put_error,UI_get0_user_data,EC_POINT_point2oct,CRYPTO_malloc,BN_CTX_new,UI_get0_user_data,EC_POINT_point2oct,ERR_put_error,BN_CTX_free,ERR_put_error,ERR_put_error,BN_num_bits,EVP_PKEY_size,BUF_MEM_grow_clean,ERR_put_error,BN_bn2bin,memcpy,CRYPTO_free,strncpy,EVP_MD_CTX_set_flags,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,RSA_sign,ERR_put_error,EVP_MD_CTX_cleanup,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_SignFinal,ERR_put_error,ERR_put_error,ERR_put_error,CRYPTO_free,BN_CTX_free,EVP_MD_CTX_cleanup,11_2_00D560F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D780F0 SSL_new,ERR_put_error,ERR_put_error,CRYPTO_malloc,memset,OpenSSLDie,X509_VERIFY_PARAM_new,X509_VERIFY_PARAM_inherit,CRYPTO_add_lock,CRYPTO_add_lock,BUF_memdup,BUF_memdup,CRYPTO_malloc,memcpy,SSL_free,ERR_put_error,SSL_clear,CRYPTO_new_ex_data,11_2_00D780F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D62090 ERR_put_error,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,OpenSSLDie,EVP_CIPHER_CTX_flags,EVP_CIPHER_CTX_flags,CRYPTO_memcmp,COMP_expand_block,RegisterEventSourceA,ERR_put_error,ERR_put_error,ERR_put_error,11_2_00D62090
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D708A0 pqueue_size,CRYPTO_malloc,pitem_new,CredWriteW,pqueue_insert,ERR_put_error,CRYPTO_free,CRYPTO_free,WmiEnumerateGuids,CRYPTO_free,WmiEnumerateGuids,ERR_put_error,11_2_00D708A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D51050 ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,SSL_get_ciphers,sk_dup,ERR_put_error,FreeEncryptedFileMetadata,ERR_put_error,sk_num,sk_value,sk_find,sk_delete,sk_num,sk_free,ERR_put_error,memcpy,11_2_00D51050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D74860 SSL_has_matching_session_id,memcpy,RemoteRegQueryInfoKeyWrapper,memset,CRYPTO_lock,lh_retrieve,CRYPTO_lock,11_2_00D74860
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5F010 CRYPTO_free,CRYPTO_malloc,memcpy,11_2_00D5F010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6A810 SSL_state,CRYPTO_malloc,RAND_pseudo_bytes,ERR_put_error,CRYPTO_free,RAND_pseudo_bytes,CRYPTO_free,ERR_put_error,11_2_00D6A810
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77010 SSL_set_SSL_CTX,ObjectCloseAuditAlarmA,OpenSSLDie,ObjectDeleteAuditAlarmA,CRYPTO_add_lock,ObjectOpenAuditAlarmA,SSL_CTX_free,11_2_00D77010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D70810 CRYPTO_free,11_2_00D70810
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D74820 SSL_set_generate_session_id,CRYPTO_lock,CRYPTO_lock,11_2_00D74820
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D789D0 CRYPTO_add_lock,RSA_free,DH_free,EC_KEY_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_free,11_2_00D789D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A1D0 SSL_get1_session,CRYPTO_lock,CRYPTO_lock,11_2_00D7A1D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D641F0 CredBackupCredentials,X509_get_pubkey,CredDeleteA,CredEncryptAndMarshalBinaryBlob,X509_certificate_type,CredEnumerateA,EVP_PKEY_free,11_2_00D641F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D671A0 CRYPTO_free,LsaLookupPrivilegeDisplayName,11_2_00D671A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6D1A0 X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,OpenSSLDie,pqueue_peek,X509_PURPOSE_get0_name,X509_TRUST_get0_name,__iob_func,fprintf,RAND_bytes,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,OpenSSLDie,pqueue_peek,X509_TRUST_get_flags,X509_PURPOSE_get0_name,EVP_CIPHER_CTX_ctrl,EVP_Cipher,X509_PURPOSE_get0_name,X509_PURPOSE_get0_name,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,CryptDuplicateKey,memmove,11_2_00D6D1A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7B9A0 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_mem_ctrl,sk_new,CRYPTO_malloc,COMP_zlib,CRYPTO_free,sk_push,sk_sort,CRYPTO_mem_ctrl,CRYPTO_lock,CRYPTO_lock,11_2_00D7B9A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78950 X509_free,EVP_PKEY_free,sk_pop_free,CRYPTO_free,11_2_00D78950
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7B150 SSL_CTX_add_session,CRYPTO_add_lock,CRYPTO_lock,lh_insert,SSL_SESSION_free,SSL_SESSION_free,SSL_CTX_ctrl,SSL_CTX_ctrl,SSL_CTX_ctrl,lh_retrieve,lh_delete,SSL_SESSION_free,SSL_CTX_ctrl,SSL_CTX_ctrl,CRYPTO_lock,11_2_00D7B150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D76140 CRYPTO_free,CRYPTO_free,GetFileSecurityA,11_2_00D76140
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D76170 SSL_CTX_free,CRYPTO_add_lock,X509_VERIFY_PARAM_free,SSL_CTX_flush_sessions,CRYPTO_free_ex_data,lh_free,X509_STORE_free,sk_free,sk_free,sk_pop_free,sk_pop_free,sk_free,CRYPTO_free,SSL_CTX_SRP_CTX_free,ENGINE_finish,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_00D76170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6C960 CRYPTO_malloc,EVP_CIPHER_CTX_init,COMP_CTX_free,COMP_CTX_new,CRYPTO_malloc,SaferSetLevelInformation,EVP_CIPHER_CTX_new,EVP_MD_CTX_create,COMP_CTX_free,COMP_CTX_new,EVP_CIPHER_CTX_cleanup,UI_get0_user_data,X509_PURPOSE_get0_name,X509_TRUST_get0_name,memcpy,X509_PURPOSE_get0_name,EVP_PKEY_new_mac_key,EVP_DigestSignInit,EVP_PKEY_free,UI_get0_user_data,X509_PURPOSE_get0_name,EVP_CipherInit_ex,EVP_CIPHER_CTX_ctrl,EVP_CipherInit_ex,X509_PURPOSE_get0_name,EVP_CIPHER_CTX_ctrl,ERR_put_error,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,11_2_00D6C960
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D51910 RAND_pseudo_bytes,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,d2i_X509,sk_new_null,sk_push,EVP_MD_CTX_init,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,i2d_X509,CRYPTO_malloc,i2d_X509,EVP_DigestUpdate,CRYPTO_free,CRYPTO_free,X509_get_pubkey,EVP_VerifyFinal,EVP_PKEY_free,EVP_MD_CTX_cleanup,X509_free,CRYPTO_add_lock,ERR_put_error,sk_free,X509_free,11_2_00D51910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5A910 SSL_CTX_remove_session,SSL_SESSION_free,ERR_put_error,CRYPTO_free,CRYPTO_malloc,ERR_put_error,memcpy,EVP_sha256,EVP_Digest,11_2_00D5A910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D83930 SSL_shutdown,SSL_set_connect_state,SSL_set_accept_state,SSL_clear,BIO_ctrl,BIO_ctrl,SSL_set_connect_state,SSL_set_accept_state,_time64,SSL_get_rbio,BIO_push,CRYPTO_add_lock,BIO_ctrl,SSL_pending,BIO_ctrl,BIO_clear_flags,BIO_ctrl,BIO_copy_next_retry,SSL_set_bio,CRYPTO_add_lock,BIO_free_all,CRYPTO_add_lock,BIO_clear_flags,SSL_do_handshake,SSL_get_error,BIO_set_flags,BIO_set_flags,BIO_set_flags,SSL_free,SSL_dup,BIO_ctrl,SSL_get_info_callback,BIO_ctrl,11_2_00D83930
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D73120 SSL_state,CRYPTO_malloc,RAND_pseudo_bytes,RAND_pseudo_bytes,CRYPTO_free,ERR_put_error,11_2_00D73120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D772D0 SSL_CTX_get_ex_data,CRYPTO_get_ex_data,11_2_00D772D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D772C0 SSL_CTX_set_ex_data,CRYPTO_set_ex_data,11_2_00D772C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D812C0 d2i_SSL_SESSION,SSL_SESSION_new,asn1_GetSequence,d2i_ASN1_INTEGER,CRYPTO_free,d2i_ASN1_INTEGER,ASN1_INTEGER_get,CRYPTO_free,d2i_ASN1_OCTET_STRING,d2i_ASN1_OCTET_STRING,OpenSSLDie,memcpy,d2i_ASN1_OCTET_STRING,memcpy,d2i_ASN1_OCTET_STRING,memcpy,CRYPTO_free,ASN1_get_object,d2i_ASN1_INTEGER,ASN1_const_check_infinite_end,ASN1_INTEGER_get,CRYPTO_free,_time64,ASN1_get_object,d2i_ASN1_INTEGER,ASN1_const_check_infinite_end,ASN1_INTEGER_get,CRYPTO_free,X509_free,ASN1_get_object,d2i_X509,ASN1_const_check_infinite_end,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,memcpy,CRYPTO_free,ASN1_get_object,d2i_ASN1_INTEGER,ASN1_const_check_infinite_end,ASN1_INTEGER_get,CRYPTO_free,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,BUF_strndup,CRYPTO_free,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,BUF_strndup,CRYPTO_free,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,BUF_strndup,CRYPTO_free,ASN1_get_object,d2i_ASN1_INTEGER,ASN1_const_check_infinite_end,ASN1_INTEGER_get,CRYPTO_free,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,CRYPTO_free,ASN1_get_object,d2i_ASN1_OCTET_STRING,ASN1_const_check_infinite_end,BUF_strndup,CRYPTO_free,asn1_const_Finish,ERR_put_error,asn1_add_error,SSL_SESSION_free,11_2_00D812C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D532F0 X509_get_pubkey,ElfRegisterEventSourceA,RSA_public_encrypt,ERR_put_error,EVP_PKEY_free,ERR_put_error,11_2_00D532F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D63AF0 SetUserFileEncryptionKeyEx,UsePinForEncryptedFilesA,11_2_00D63AF0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6A2E0 CRYPTO_free,CRYPTO_malloc,11_2_00D6A2E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A290 SSL_SESSION_new,CRYPTO_malloc,ERR_put_error,memset,_time64,CRYPTO_new_ex_data,11_2_00D7A290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77290 SSL_CTX_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_00D77290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7F290 X509_check_private_key,ClearEventLogA,X509_check_private_key,ERR_clear_error,CredBackupCredentials,ERR_put_error,X509_get_pubkey,EVP_PKEY_copy_parameters,EVP_PKEY_free,ERR_clear_error,RSA_flags,X509_check_private_key,X509_free,EVP_PKEY_free,CRYPTO_add_lock,11_2_00D7F290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77A80 SSL_CTX_new,ERR_put_error,SSL_get_ex_data_X509_STORE_CTX_idx,ERR_put_error,CRYPTO_malloc,memset,memset,LogonUserExA,lh_new,X509_STORE_new,sk_num,X509_VERIFY_PARAM_new,EVP_get_digestbyname,EVP_get_digestbyname,EVP_get_digestbyname,sk_new_null,CRYPTO_new_ex_data,SSL_COMP_get_compression_methods,RAND_pseudo_bytes,RAND_bytes,RAND_bytes,SSL_CTX_SRP_CTX_init,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,ERR_put_error,SSL_CTX_free,11_2_00D77A80
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D712B0 pqueue_peek,pqueue_peek,pqueue_pop,CRYPTO_free,WmiEnumerateGuids,pqueue_peek,11_2_00D712B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A250 SSL_SESSION_set_ex_data,CRYPTO_set_ex_data,11_2_00D7A250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77250 SSL_set_ex_data,CRYPTO_set_ex_data,11_2_00D77250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D70A50 ConvertAccessToSecurityDescriptorA,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,OpenSSLDie,EVP_CIPHER_CTX_flags,EVP_CIPHER_CTX_flags,CRYPTO_memcmp,GetAccessPermissionsForObjectA,ERR_put_error,11_2_00D70A50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D63240 AddUsersToEncryptedFileEx,CredUnmarshalCredentialW,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,DecryptFileW,EVP_CIPHER_CTX_flags,DuplicateEncryptionInfoFile,X509_get_issuer_name,ERR_put_error,EncryptFileA,BIO_ctrl,11_2_00D63240
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A270 SSL_SESSION_get_ex_data,CRYPTO_get_ex_data,11_2_00D7A270
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77270 SSL_get_ex_data,CRYPTO_get_ex_data,11_2_00D77270
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D69230 CRYPTO_free,CRYPTO_malloc,memcpy,11_2_00D69230
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77220 SSL_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_00D77220
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A220 SSL_SESSION_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_00D7A220
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D69BD0 ERR_put_error,CRYPTO_free,11_2_00D69BD0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6E3C0 SSL_extension_supported,CRYPTO_realloc,11_2_00D6E3C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D72BC0 OpenSSLDie,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,memcpy,OpenSSLDie,pitem_new,pqueue_insert,11_2_00D72BC0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D643F0 CRYPTO_lock,CredProfileUnloaded,CredProtectA,CRYPTO_lock,CRYPTO_free,11_2_00D643F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D773F0 SSL_CTX_use_psk_identity_hint,ERR_put_error,CRYPTO_free,BUF_strdup,11_2_00D773F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D723F0 EVP_CIPHER_CTX_free,EVP_MD_CTX_destroy,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_00D723F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A3E0 SSL_SESSION_free,CRYPTO_add_lock,CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,11_2_00D7A3E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D833E0 SSL_CONF_CTX_free,CRYPTO_free,CRYPTO_free,11_2_00D833E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D543B0 CRYPTO_malloc,memset,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_00D543B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D713B0 pqueue_pop,CRYPTO_free,WmiEnumerateGuids,GetOverlappedAccessResults,GetSecurityInfoExA,SSL_state,11_2_00D713B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D543BF memset,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_00D543BF
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D533A0 ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,sk_set_cmp_func,SSL_get_ciphers,sk_set_cmp_func,sk_num,sk_value,sk_find,sk_num,sk_num,ERR_put_error,sk_value,CRYPTO_add_lock,ERR_put_error,memcpy,ERR_put_error,11_2_00D533A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D833A0 SSL_CONF_CTX_new,CRYPTO_malloc,11_2_00D833A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7DB50 SSL_COMP_add_compression_method,CRYPTO_mem_ctrl,CRYPTO_malloc,sk_find,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,sk_push,CRYPTO_mem_ctrl,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,11_2_00D7DB50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D72350 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memset,11_2_00D72350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5AB40 CRYPTO_free,BUF_memdup,ERR_put_error,11_2_00D5AB40
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D64360 CredIsProtectedA,CRYPTO_lock,CRYPTO_lock,CRYPTO_malloc,CredProfileLoadedEx,11_2_00D64360
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6AB10 CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_00D6AB10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D75B00 sk_zero,CRYPTO_free,BUF_memdup,sk_new_null,ERR_put_error,QueryServiceLockStatusW,sk_push,ERR_put_error,ERR_put_error,ERR_put_error,sk_free,11_2_00D75B00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D76B00 SSL_CTX_add_session,CRYPTO_add_lock,SSL_SESSION_free,_time64,SSL_CTX_flush_sessions,11_2_00D76B00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7AB00 CRYPTO_malloc,CRYPTO_add_lock,CRYPTO_add_lock,BUF_strdup,BUF_strdup,sk_dup,CRYPTO_dup_ex_data,BUF_strdup,BUF_memdup,BUF_memdup,BUF_memdup,BUF_strdup,ERR_put_error,SSL_SESSION_free,11_2_00D7AB00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7B320 abort,memcpy,CRYPTO_lock,lh_retrieve,CRYPTO_add_lock,CRYPTO_lock,CRYPTO_add_lock,SSL_CTX_add_session,ERR_put_error,_time64,SSL_CTX_remove_session,SSL_SESSION_free,SSL_SESSION_free,11_2_00D7B320
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D58CC0 ERR_put_error,CRYPTO_malloc,ERR_put_error,memcpy,11_2_00D58CC0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5D4C0 ERR_put_error,ERR_put_error,sk_new,CRYPTO_free,CRYPTO_malloc,memcpy,ERR_put_error,PerfEnumerateCounterSetInstances,ERR_put_error,ERR_put_error,ERR_put_error,d2i_X509_NAME,sk_push,sk_pop_free,ERR_put_error,ERR_clear_error,ERR_put_error,ERR_put_error,ERR_put_error,sk_pop_free,11_2_00D5D4C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D54CF0 RegConnectRegistryW,SSL_state,RegConnectRegistryExW,SetLastError,AuditQuerySystemPolicy,AuditQueryPerUserPolicy,MakeAbsoluteSD,X509_NAME_ENTRY_get_object,EVP_MD_size,OpenSSLDie,SetSecurityDescriptorGroup,CRYPTO_memcmp,X509_get_serialNumber,memcpy,ERR_put_error,11_2_00D54CF0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6B4E0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_malloc,memcpy,strncmp,CRYPTO_malloc,memcpy,CRYPTO_free,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,d2i_OCSP_RESPID,sk_new_null,sk_push,sk_pop_free,d2i_X509_EXTENSIONS,SSL_get_srtp_profiles,CRYPTO_free,OCSP_RESPID_free,OCSP_RESPID_free,SaferiIsDllAllowed,OCSP_RESPID_free,ERR_put_error,11_2_00D6B4E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7CCE0 CRYPTO_malloc,ERR_put_error,CRYPTO_malloc,CRYPTO_free,ERR_put_error,strncmp,CRYPTO_free,CRYPTO_free,sk_new_null,CRYPTO_free,sk_push,CRYPTO_free,sk_dup,sk_free,sk_free,sk_free,sk_set_cmp_func,sk_sort,11_2_00D7CCE0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D54490 EnableTrace,ERR_put_error,CRYPTO_malloc,EVP_CIPHER_CTX_init,CRYPTO_malloc,ERR_put_error,EVP_CIPHER_CTX_init,OpenSSLDie,OpenSSLDie,GetSecurityDescriptorSacl,EVP_EncryptInit_ex,EVP_DecryptInit_ex,11_2_00D54490
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D77480 SSL_use_psk_identity_hint,ERR_put_error,CRYPTO_free,BUF_strdup,11_2_00D77480
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D79C80 CRYPTO_malloc,ERR_put_error,memset,RSA_up_ref,DHparams_dup,ERR_put_error,BN_dup,ERR_put_error,BN_dup,EC_KEY_dup,ERR_put_error,CRYPTO_add_lock,CRYPTO_add_lock,X509_chain_up_ref,CRYPTO_malloc,memcpy,EVP_sha1,EVP_sha1,EVP_sha1,EVP_sha1,CRYPTO_malloc,memcpy,ERR_put_error,ERR_put_error,CRYPTO_malloc,memcpy,CRYPTO_malloc,memcpy,CRYPTO_add_lock,CRYPTO_add_lock,RSA_free,DH_free,EC_KEY_free,11_2_00D79C80
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7D4B0 SSL_CIPHER_description,CRYPTO_malloc,BIO_snprintf,11_2_00D7D4B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D784B0 SSL_dup,SSL_new,SSL_copy_session_id,SSL_set_session_id_context,X509_VERIFY_PARAM_get_depth,X509_VERIFY_PARAM_set_depth,CRYPTO_dup_ex_data,BIO_ctrl,BIO_ctrl,X509_VERIFY_PARAM_inherit,sk_dup,sk_dup,sk_dup,sk_num,sk_value,X509_NAME_dup,sk_set,sk_num,X509_NAME_free,SSL_free,11_2_00D784B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D60C50 OPENSSL_cleanse,CRYPTO_free,11_2_00D60C50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6FC40 CRYPTO_malloc,memset,pqueue_new,pqueue_new,pqueue_new,pqueue_new,pqueue_new,FreeInheritedFromArray,pqueue_free,pqueue_free,pqueue_free,pqueue_free,pqueue_free,CRYPTO_free,11_2_00D6FC40
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78C70 GetStringConditionFromBinary,sk_new_null,sk_push,CRYPTO_add_lock,11_2_00D78C70
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5A460 sk_new_null,ERR_put_error,d2i_X509,sk_push,CredFindBestCredentialW,ERR_put_error,ERR_clear_error,sk_value,PerfQueryCounterSetRegistrationInfo,X509_get_pubkey,CredBackupCredentials,EVP_PKEY_missing_parameters,ERR_put_error,CRYPTO_add_lock,X509_free,X509_free,CRYPTO_add_lock,X509_free,EVP_PKEY_free,X509_free,sk_pop_free,11_2_00D5A460
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6A410 CRYPTO_free,CRYPTO_malloc,memcpy,11_2_00D6A410
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D69430 CRYPTO_free,CRYPTO_free,CRYPTO_malloc,memcpy,SSL_ctrl,CRYPTO_malloc,memcpy,CRYPTO_free,CRYPTO_malloc,memcpy,BUF_strdup,ERR_put_error,11_2_00D69430
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D83430 SSL_CONF_CTX_set1_prefix,BUF_strdup,CRYPTO_free,11_2_00D83430
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6DC20 CRYPTO_malloc,CRYPTO_malloc,ERR_put_error,memcpy,memcpy,ERR_put_error,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,11_2_00D6DC20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D79C20 X509_STORE_free,CRYPTO_add_lock,11_2_00D79C20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D635D0 OpenSSLDie,SSL_state,ERR_put_error,ERR_put_error,FreeEncryptionCertificateHashList,CredUnmarshalCredentialW,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_object,EVP_MD_size,EVP_CIPHER_CTX_flags,X509_get_issuer_name,ERR_put_error,memcpy,QueryUsersOnEncryptedFile,11_2_00D635D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D72DC0 pqueue_pop,EVP_CIPHER_CTX_free,EVP_MD_CTX_destroy,CRYPTO_free,CRYPTO_free,CRYPTO_free,WmiEnumerateGuids,pqueue_pop,11_2_00D72DC0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78DF0 CRYPTO_malloc,ERR_put_error,memset,11_2_00D78DF0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D52DF2 ERR_put_error,ERR_put_error,CRYPTO_memcmp,ERR_put_error,11_2_00D52DF2
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6FD90 pqueue_pop,GetAuditedPermissionsFromAclW,CRYPTO_free,CRYPTO_free,WmiEnumerateGuids,pqueue_pop,pqueue_pop,GetEffectiveRightsFromAclA,CRYPTO_free,CRYPTO_free,WmiEnumerateGuids,pqueue_pop,pqueue_pop,GetEffectiveRightsFromAclW,WmiEnumerateGuids,pqueue_pop,pqueue_pop,WmiEnumerateGuids,pqueue_pop,pqueue_pop,GetInheritanceSourceW,CRYPTO_free,CRYPTO_free,WmiEnumerateGuids,pqueue_pop,11_2_00D6FD90
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D83590 SSL_shutdown,SSL_free,CRYPTO_free,11_2_00D83590
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7C5B0 CRYPTO_malloc,ERR_put_error,memset,CRYPTO_free,11_2_00D7C5B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D76D50 EVP_CIPHER_CTX_cleanup,CRYPTO_free,EVP_CIPHER_CTX_cleanup,CRYPTO_free,COMP_CTX_free,COMP_CTX_free,11_2_00D76D50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7AD50 SSL_SESSION_new,SSL_get_default_timeout,SSL_SESSION_free,CRYPTO_lock,CRYPTO_lock,memset,SSL_has_matching_session_id,BUF_strdup,ERR_put_error,SSL_SESSION_free,memcpy,11_2_00D7AD50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D84540 SSL_CTX_SRP_CTX_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,11_2_00D84540
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5AD70 ERR_put_error,X509_get_pubkey,EVP_PKEY_free,RAND_bytes,RSA_public_encrypt,ERR_put_error,OPENSSL_cleanse,EVP_PKEY_get1_DH,DHparams_dup,ERR_put_error,DH_generate_key,ERR_put_error,DH_free,DH_compute_key,DH_free,ERR_put_error,DH_free,memset,DH_free,BN_num_bits,BN_bn2bin,DH_free,X509_get_pubkey,X509_TRUST_get_flags,UI_get0_user_data,EC_KEY_new,ERR_put_error,EC_KEY_set_group,ERR_put_error,EC_KEY_generate_key,ERR_put_error,EC_GROUP_get_degree,ERR_put_error,ECDH_compute_key,ERR_put_error,memset,UI_get0_user_data,EC_POINT_point2oct,CRYPTO_malloc,BN_CTX_new,UI_get0_user_data,EC_POINT_point2oct,memcpy,BN_CTX_free,CRYPTO_free,EC_KEY_free,EVP_PKEY_free,ERR_put_error,ERR_put_error,X509_get_pubkey,EVP_PKEY_CTX_new,EVP_PKEY_encrypt_init,RAND_bytes,EVP_PKEY_CTX_free,EVP_PKEY_derive_set_peer,ERR_clear_error,EVP_MD_CTX_create,OBJ_nid2sn,EVP_get_digestbyname,WmiDevInstToInstanceNameW,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_destroy,EVP_PKEY_CTX_ctrl,ERR_put_error,EVP_PKEY_encrypt,ERR_put_error,memcpy,EVP_PKEY_CTX_ctrl,EVP_PKEY_CTX_free,EVP_PKEY_free,BN_num_bits,BN_bn2bin,CRYPTO_free,BUF_strdup,ERR_put_error,SRP_generate_client_master_secret,ERR_put_error,memset,ERR_put_error,ERR_put_error,memmove,memset,CRYPTO_free,BUF_strdup,ERR_put_error,CRYPTO_free,BUF_strdup,ERR_put_error,memcpy,OPENSSL_cleanse,OPENSSL_cleanse,ERR_put_error,BN_CTX_free,CRYPTO_free,EC_KEY_free,EVP_PKEY_free,11_2_00D5AD70
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5C570 EVP_MD_CTX_init,ERR_put_error,CRYPTO_free,RSA_free,DH_free,EC_KEY_free,BUF_strndup,ERR_put_error,BN_bin2bn,ERR_put_error,BN_bin2bn,BN_bin2bn,BN_bin2bn,X509_get_pubkey,RSA_new,ERR_put_error,BN_bin2bn,BN_bin2bn,X509_get_pubkey,EVP_PKEY_bits,ERR_put_error,DH_new,ERR_put_error,BN_bin2bn,BN_bin2bn,BN_bin2bn,X509_get_pubkey,EC_KEY_new,ERR_put_error,LsaLookupPrivilegeName,EC_GROUP_new_by_curve_name,ERR_put_error,EC_KEY_set_group,ERR_put_error,EC_GROUP_free,X509_TRUST_get_flags,EC_GROUP_get_degree,EC_POINT_new,BN_CTX_new,EC_POINT_oct2point,X509_get_pubkey,EC_KEY_set_public_key,BN_CTX_free,EC_POINT_free,ERR_put_error,EVP_sha1,EVP_PKEY_size,EVP_MD_CTX_set_flags,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,RSA_verify,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_VerifyFinal,EVP_PKEY_free,EVP_MD_CTX_cleanup,ERR_put_error,EVP_PKEY_free,RSA_free,DH_free,BN_CTX_free,EC_POINT_free,EC_KEY_free,EVP_MD_CTX_cleanup,11_2_00D5C570
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D79510 SSL_add_dir_cert_subjects_to_stack,CRYPTO_lock,OPENSSL_DIR_read,BIO_snprintf,SSL_add_file_cert_subjects_to_stack,OPENSSL_DIR_read,_errno,GetLastError,ERR_put_error,ERR_add_error_data,ERR_put_error,ERR_put_error,OPENSSL_DIR_end,CRYPTO_lock,11_2_00D79510
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D63D00 AccessCheckByType,CRYPTO_memcmp,ERR_put_error,OpenSSLDie,memcpy,OpenSSLDie,memcpy,11_2_00D63D00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A530 SSL_set_session,ERR_put_error,SSL_set_ssl_method,CRYPTO_add_lock,SSL_SESSION_free,SSL_SESSION_free,SSL_set_ssl_method,11_2_00D7A530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D83530 CRYPTO_malloc,ERR_put_error,11_2_00D83530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6153A ConvertSidToStringSidA,ERR_put_error,EVP_MD_size,UI_get0_user_data,X509_TRUST_get0_name,CRYPTO_malloc,ERR_put_error,11_2_00D6153A
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7FD20 SSL_CTX_use_serverinfo,CRYPTO_realloc,ElfOldestRecord,memcpy,ERR_put_error,ERR_put_error,11_2_00D7FD20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D84D20 SRP_generate_server_master_secret,SRP_Verify_A_mod_N,SRP_Calc_u,SRP_Calc_server_key,BN_num_bits,CRYPTO_malloc,BN_bn2bin,OPENSSL_cleanse,CRYPTO_free,WmiDevInstToInstanceNameA,WmiDevInstToInstanceNameA,11_2_00D84D20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D56ED0 RAND_pseudo_bytes,RSA_private_decrypt,ERR_clear_error,OPENSSL_cleanse,ERR_put_error,X509_get_pubkey,EVP_PKEY_cmp_parameters,EVP_PKEY_get1_DH,EVP_PKEY_free,BN_bin2bn,ERR_put_error,DH_compute_key,ERR_put_error,WmiDevInstToInstanceNameA,DH_free,DH_free,WmiDevInstToInstanceNameA,OPENSSL_cleanse,EC_KEY_new,ERR_put_error,X509_TRUST_get_flags,X509_TRUST_get0_name,EC_KEY_set_group,EC_KEY_set_private_key,EC_POINT_new,X509_get_pubkey,UI_get0_user_data,EC_POINT_copy,ERR_put_error,BN_CTX_new,ERR_put_error,EC_POINT_oct2point,ERR_put_error,EC_GROUP_get_degree,ERR_put_error,ECDH_compute_key,ERR_put_error,EVP_PKEY_free,EC_POINT_free,EC_KEY_free,BN_CTX_free,EC_KEY_free,OPENSSL_cleanse,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,memcpy,memset,OPENSSL_cleanse,ERR_put_error,ERR_put_error,memmove,memset,CRYPTO_free,BUF_strndup,ERR_put_error,CRYPTO_free,BUF_strdup,OPENSSL_cleanse,BN_bin2bn,ERR_put_error,BN_ucmp,CRYPTO_free,BUF_strdup,SRP_generate_server_master_secret,ERR_put_error,EVP_PKEY_CTX_new,EVP_PKEY_decrypt_init,X509_get_pubkey,EVP_PKEY_derive_set_peer,ERR_clear_error,ASN1_get_object,EVP_PKEY_decrypt,OPENSSL_cleanse,EVP_PKEY_CTX_ctrl,ERR_put_error,EVP_PKEY_free,EVP_PKEY_CTX_free,ERR_put_error,EVP_PKEY_free,EC_POINT_free,EC_KEY_free,BN_CTX_free,11_2_00D56ED0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D646D0 CryptDuplicateHash,11_2_00D646D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5E6E0 CredpDecodeCredential,CRYPTO_free,DH_free,EC_KEY_free,sk_pop_free,BIO_free,CRYPTO_free,SSL_SRP_CTX_free,OPENSSL_cleanse,CRYPTO_free,11_2_00D5E6E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6B698 CRYPTO_malloc,memcpy,11_2_00D6B698
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6A6B0 CRYPTO_malloc,memcpy,RAND_pseudo_bytes,CRYPTO_free,CRYPTO_free,11_2_00D6A6B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D546A0 CryptGenKey,EVP_Cipher,11_2_00D546A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D74EA0 SSL_copy_session_id,SSL_get_session,SSL_set_session,RegSetValueA,CRYPTO_add_lock,ERR_put_error,memcpy,11_2_00D74EA0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D60E50 EVP_MD_CTX_destroy,CRYPTO_free,11_2_00D60E50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7FE50 SSL_CTX_use_serverinfo_file,BIO_s_file,BIO_new,BIO_ctrl,PEM_read_bio,strncmp,CRYPTO_realloc,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,SSL_CTX_use_serverinfo,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,11_2_00D7FE50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5E670 CRYPTO_malloc,memset,SSL_SRP_CTX_init,11_2_00D5E670
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D60E66 EVP_MD_CTX_destroy,CRYPTO_free,11_2_00D60E66
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78E60 CRYPTO_add_lock,sk_pop_free,X509_free,RSA_free,DH_free,EC_KEY_free,CRYPTO_free,11_2_00D78E60
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D71660 CredWriteW,ERR_put_error,SSL_state,GetSecurityInfoExW,pqueue_pop,CRYPTO_free,WmiEnumerateGuids,BuildTrusteeWithNameA,GetSecurityInfoExW,SSL_get_rbio,BIO_clear_flags,BIO_set_flags,SSL_state,SSL_get_rbio,SetNamedSecurityInfoExA,ERR_put_error,ERR_put_error,SSL_state,memcpy,SSL_get_rbio,BIO_clear_flags,SSL_get_rbio,BIO_set_flags,ERR_put_error,SetNamedSecurityInfoExW,ERR_put_error,BIO_snprintf,ERR_add_error_data,SSL_CTX_remove_session,ERR_put_error,ERR_put_error,11_2_00D71660
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D51E10 ERR_put_error,RSA_private_decrypt,ERR_put_error,ERR_put_error,11_2_00D51E10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D69E10 HMAC_CTX_init,EVP_CIPHER_CTX_init,EVP_sha256,HMAC_Init_ex,EVP_aes_128_cbc,EVP_DecryptInit_ex,EVP_MD_size,EVP_CIPHER_CTX_cleanup,HMAC_Update,HMAC_Final,HMAC_CTX_cleanup,CRYPTO_memcmp,EVP_CIPHER_CTX_cleanup,X509_get_issuer_name,X509_get_issuer_name,CRYPTO_malloc,EVP_CIPHER_CTX_cleanup,EVP_DecryptUpdate,EVP_DecryptFinal,EVP_CIPHER_CTX_cleanup,CRYPTO_free,EVP_CIPHER_CTX_cleanup,d2i_SSL_SESSION,CRYPTO_free,memcpy,ERR_clear_error,11_2_00D69E10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7F600 X509_get_pubkey,ERR_put_error,CredBackupCredentials,OpenEventLogA,ERR_put_error,EVP_PKEY_free,EVP_PKEY_copy_parameters,ERR_clear_error,RSA_flags,X509_check_private_key,ReadEventLogA,EVP_PKEY_free,ERR_clear_error,EVP_PKEY_free,X509_free,CRYPTO_add_lock,11_2_00D7F600
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D74E30 SSL_get_peer_certificate,CRYPTO_add_lock,RegSaveKeyW,11_2_00D74E30
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D72630 pqueue_find,TrusteeAccessToObjectW,OpenSSLDie,CRYPTO_free,pitem_new,pqueue_insert,OpenSSLDie,11_2_00D72630
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D84E30 SRP_generate_client_master_secret,SRP_Verify_B_mod_N,SRP_Calc_u,SRP_Calc_x,SRP_Calc_client_key,BN_num_bits,CRYPTO_malloc,BN_bn2bin,OPENSSL_cleanse,CRYPTO_free,WmiDevInstToInstanceNameA,WmiDevInstToInstanceNameA,OPENSSL_cleanse,CRYPTO_free,WmiDevInstToInstanceNameA,11_2_00D84E30
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D84630 SSL_SRP_CTX_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,11_2_00D84630
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D777C0 SSL_free,CRYPTO_add_lock,X509_VERIFY_PARAM_free,CRYPTO_free_ex_data,BIO_pop,BIO_free,BIO_free_all,BIO_free_all,BUF_MEM_free,sk_free,sk_free,SSL_SESSION_free,EVP_MD_CTX_destroy,EVP_MD_CTX_destroy,CRYPTO_free,SSL_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,sk_pop_free,sk_pop_free,CRYPTO_free,CRYPTO_free,sk_pop_free,SSL_CTX_free,CRYPTO_free,sk_free,CRYPTO_free,11_2_00D777C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5FFF6 CRYPTO_free,BUF_strdup,11_2_00D5FFF6
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D5E7F0 sk_pop_free,CRYPTO_free,DH_free,EC_KEY_free,BIO_free,CRYPTO_free,memset,CRYPTO_free,11_2_00D5E7F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D747E0 SSL_CTX_set_generate_session_id,CRYPTO_lock,CRYPTO_lock,11_2_00D747E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D60790 OpenSSLDie,CRYPTO_malloc,EVP_CIPHER_CTX_init,COMP_CTX_free,COMP_CTX_new,CRYPTO_malloc,CRYPTO_malloc,EVP_CIPHER_CTX_init,COMP_CTX_free,COMP_CTX_new,EVP_CIPHER_CTX_cleanup,EVP_MD_size,UI_get0_user_data,X509_TRUST_get0_name,ERR_put_error,EVP_MD_CTX_init,memcpy,EVP_md5,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_md5,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_CipherInit_ex,OPENSSL_cleanse,OPENSSL_cleanse,EVP_MD_CTX_cleanup,11_2_00D60790
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6CF90 ERR_put_error,UI_get0_user_data,X509_TRUST_get0_name,CRYPTO_malloc,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,11_2_00D6CF90
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7A780 SSL_set_session_ticket_ext,CRYPTO_free,CRYPTO_malloc,ERR_put_error,memcpy,11_2_00D7A780
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D75F80 SSL_set_alpn_protos,CRYPTO_free,CRYPTO_malloc,memcpy,11_2_00D75F80
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7AFB0 CRYPTO_lock,lh_retrieve,lh_delete,CRYPTO_lock,SSL_SESSION_free,11_2_00D7AFB0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D53FA0 CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,11_2_00D53FA0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D72FA0 CRYPTO_malloc,memcpy,RAND_pseudo_bytes,CRYPTO_free,CRYPTO_free,11_2_00D72FA0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D67F50 SSL_get_ciphers,sk_num,sk_value,LsaCreateTrustedDomainEx,sk_num,memcpy,ERR_put_error,LsaEnumerateTrustedDomainsEx,LsaManageSidNameMapping,memcpy,memcpy,LsaQueryDomainInformationPolicy,memcpy,SSL_ctrl,memcpy,CRYPTO_malloc,memcpy,memcpy,sk_num,sk_value,i2d_OCSP_RESPID,sk_num,i2d_X509_EXTENSIONS,sk_num,sk_value,i2d_OCSP_RESPID,sk_num,i2d_X509_EXTENSIONS,memcpy,SSL_get_srtp_profiles,memset,11_2_00D67F50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D64740 CryptDuplicateKey,CryptEncrypt,CryptEnumProviderTypesW,CRYPTO_memcmp,X509_PURPOSE_get0_name,CryptGetUserKey,11_2_00D64740
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D67770 LsaRemovePrivilegesFromAccount,CRYPTO_malloc,LsaRemovePrivilegesFromAccount,CRYPTO_free,CRYPTO_free,11_2_00D67770
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78770 SSL_get_ex_data_X509_STORE_CTX_idx,LogonUserA,CRYPTO_lock,X509_STORE_CTX_get_ex_new_index,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,X509_STORE_CTX_get_ex_new_index,CRYPTO_lock,CRYPTO_lock,11_2_00D78770
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6BF60 CRYPTO_free,ERR_put_error,ERR_put_error,11_2_00D6BF60
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D78760 ERR_load_crypto_strings,11_2_00D78760
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6FF10 pqueue_free,pqueue_free,pqueue_free,pqueue_free,pqueue_free,CRYPTO_free,11_2_00D6FF10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D58720 i2d_SSL_SESSION,CRYPTO_malloc,EVP_CIPHER_CTX_init,HMAC_CTX_init,i2d_SSL_SESSION,d2i_SSL_SESSION,i2d_SSL_SESSION,i2d_SSL_SESSION,SSL_SESSION_free,BUF_MEM_grow,RAND_bytes,EVP_aes_128_cbc,EVP_EncryptInit_ex,EVP_sha256,HMAC_Init_ex,X509_get_issuer_name,memcpy,X509_get_issuer_name,EVP_EncryptUpdate,EVP_EncryptFinal,HMAC_Update,HMAC_Final,EVP_CIPHER_CTX_cleanup,HMAC_CTX_cleanup,CRYPTO_free,SSL_SESSION_free,CRYPTO_free,EVP_CIPHER_CTX_cleanup,HMAC_CTX_cleanup,11_2_00D58720
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D60F20 CRYPTO_malloc,BIO_ctrl,ERR_put_error,EVP_MD_CTX_create,EVP_DigestInit_ex,EVP_DigestUpdate,BIO_free,11_2_00D60F20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D75F20 SSL_CTX_set_alpn_protos,CRYPTO_free,CRYPTO_malloc,memcpy,11_2_00D75F20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D84720 SSL_SRP_CTX_init,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BUF_strdup,ERR_put_error,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,11_2_00D84720
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2560 CRYPTO_free,11_2_011B2560
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01206120 CRYPTO_malloc,11_2_01206120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210120 idea_ecb_encrypt,11_2_01210120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E120 sk_free,CRYPTO_free,11_2_0125E120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01224130 ASN1_template_new,ASN1_primitive_new,CRYPTO_malloc,memset,asn1_set_choice_selector,CRYPTO_malloc,memset,asn1_do_lock,asn1_enc_init,asn1_get_field_ptr,ASN1_template_new,ERR_put_error,ASN1_item_ex_free,ERR_put_error,11_2_01224130
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01234130 PEM_read_bio_PrivateKey,PEM_bytes_read_bio,d2i_PKCS8_PRIV_KEY_INFO,EVP_PKCS82PKEY,EVP_PKEY_free,PKCS8_PRIV_KEY_INFO_free,d2i_X509_SIG,PEM_def_callback,ERR_put_error,X509_SIG_free,PKCS8_decrypt,X509_SIG_free,EVP_PKCS82PKEY,EVP_PKEY_free,PKCS8_PRIV_KEY_INFO_free,EVP_PKEY_asn1_find_str,d2i_PrivateKey,ERR_put_error,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,11_2_01234130
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2100 CRYPTO_get_mem_functions,11_2_011B2100
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CE100 Camellia_decrypt,11_2_011CE100
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC130 Camellia_cfb8_encrypt,Camellia_encrypt,CRYPTO_cfb128_8_encrypt,11_2_011CC130
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124C110 CMS_add1_crl,CMS_add0_RevocationInfoChoice,CRYPTO_add_lock,11_2_0124C110
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CE120 Camellia_cbc_encrypt,11_2_011CE120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E8120 ERR_put_error,EVP_PKEY_CTX_ctrl,ERR_put_error,atoi,EVP_PKEY_CTX_ctrl,atoi,EVP_PKEY_CTX_ctrl,BN_asc2bn,EVP_PKEY_CTX_ctrl,BN_free,EVP_get_digestbyname,EVP_PKEY_CTX_ctrl,EVP_get_digestbyname,ERR_put_error,EVP_PKEY_CTX_ctrl,string_to_hex,EVP_PKEY_CTX_ctrl,CRYPTO_free,11_2_011E8120
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01206160 CRYPTO_free,11_2_01206160
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01248160 sk_new_null,ERR_put_error,sk_num,sk_value,ASN1_item_new,sk_push,strchr,v2i_GENERAL_NAME_ex,CRYPTO_malloc,strncpy,OBJ_txt2obj,CRYPTO_free,sk_num,ERR_put_error,ERR_add_error_data,CRYPTO_free,ERR_put_error,ACCESS_DESCRIPTION_free,sk_pop_free,11_2_01248160
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124C160 CMS_get1_certs,OBJ_obj2nid,ERR_put_error,sk_num,sk_value,sk_new_null,sk_push,CRYPTO_add_lock,sk_num,X509_free,sk_pop_free,11_2_0124C160
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC150 HMAC_CTX_cleanup,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,11_2_011BC150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210170 idea_cbc_encrypt,idea_cbc_encrypt,11_2_01210170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C170 X509_free,CRYPTO_free,X509_CRL_free,CRYPTO_free,11_2_0123C170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01208140 lh_new,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,11_2_01208140
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC170 Camellia_ctr128_encrypt,Camellia_encrypt,CRYPTO_ctr128_encrypt,11_2_011CC170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E4170 RSA_padding_check_PKCS1_type_2,CRYPTO_malloc,ERR_put_error,memset,memcpy,memcpy,CRYPTO_free,ERR_put_error,11_2_011E4170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120C150 OBJ_NAME_do_all_sorted,lh_num_items,CRYPTO_malloc,lh_doall_arg,qsort,CRYPTO_free,11_2_0120C150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01252150 X509_get_serialNumber,CRYPTO_malloc,EVP_DecryptUpdate,EVP_DecryptUpdate,EVP_DecryptUpdate,EVP_DecryptInit_ex,EVP_DecryptUpdate,memcpy,OPENSSL_cleanse,CRYPTO_free,11_2_01252150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E150 CRYPTO_lock,lh_doall,lh_free,CRYPTO_lock,11_2_0125E150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2160 CRYPTO_get_mem_ex_functions,11_2_011B2160
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012301B0 PEM_SealUpdate,EVP_DigestUpdate,EVP_EncryptUpdate,EVP_EncodeUpdate,11_2_012301B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E1B0 ERR_set_mark,CRYPTO_lock,lh_retrieve,sk_value,sk_value,CRYPTO_lock,ERR_pop_to_mark,11_2_0125E1B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012661B0 pitem_new,CRYPTO_malloc,11_2_012661B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F6180 EC_POINT_point2bn,EC_POINT_point2oct,CRYPTO_malloc,EC_POINT_point2oct,CRYPTO_free,BN_bin2bn,CRYPTO_free,11_2_011F6180
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B21B0 CRYPTO_get_locked_mem_functions,11_2_011B21B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FE1B0 CRYPTO_malloc,ERR_put_error,ECDH_OpenSSL,ENGINE_get_default_ECDH,X509_VERIFY_PARAM_get_flags,ERR_put_error,ENGINE_finish,CRYPTO_free,CRYPTO_new_ex_data,11_2_011FE1B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A190 CRYPTO_free,CRYPTO_free,11_2_0122A190
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EE1A0 DH_new_method,CRYPTO_malloc,ERR_put_error,DH_OpenSSL,ENGINE_init,ERR_put_error,CRYPTO_free,ENGINE_get_default_DH,X509_PURPOSE_get0_name,ERR_put_error,ENGINE_finish,CRYPTO_free,CRYPTO_new_ex_data,ENGINE_finish,CRYPTO_free_ex_data,CRYPTO_free,11_2_011EE1A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012121E9 AES_set_encrypt_key,AES_encrypt,CRYPTO_ccm128_init,memcpy,11_2_012121E9
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A1F0 ERR_get_implementation,CRYPTO_lock,CRYPTO_lock,11_2_0120A1F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012101F0 idea_ofb64_encrypt,idea_ofb64_encrypt,11_2_012101F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012541F0 CRYPTO_free,11_2_012541F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C1C0 X509_STORE_free,CRYPTO_add_lock,sk_num,sk_value,CRYPTO_free,sk_num,sk_free,sk_pop_free,CRYPTO_free_ex_data,X509_VERIFY_PARAM_free,CRYPTO_free,11_2_0123C1C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B21F0 CRYPTO_get_locked_mem_ex_functions,11_2_011B21F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6010 idea_cfb64_encrypt,idea_encrypt,idea_encrypt,11_2_011C6010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210030 BF_ofb64_encrypt,BF_ofb64_encrypt,11_2_01210030
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E030 X509_TRUST_cleanup,CRYPTO_free,CRYPTO_free,sk_pop_free,11_2_0123E030
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124803C sk_new_null,sk_value,i2v_GENERAL_NAME,sk_value,i2t_ASN1_OBJECT,CRYPTO_malloc,BUF_strlcpy,BUF_strlcat,BUF_strlcat,CRYPTO_free,sk_num,11_2_0124803C
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E000 CRYPTO_free,CRYPTO_free,11_2_0123E000
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2030 CRYPTO_set_locked_mem_functions,11_2_011B2030
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01236010 i2b_PVK_bio,BIO_write,CRYPTO_free,ERR_put_error,11_2_01236010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C010 OPENSSL_asc2uni,CRYPTO_malloc,11_2_0125C010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC020 CRYPTO_malloc,memcpy,11_2_011BC020
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC020 AES_cbc_encrypt,11_2_011CC020
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01200060 BIO_set,CRYPTO_new_ex_data,CRYPTO_free_ex_data,11_2_01200060
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC050 Camellia_ecb_encrypt,Camellia_encrypt,Camellia_decrypt,11_2_011CC050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F8050 EC_KEY_free,CRYPTO_add_lock,EC_GROUP_free,EC_POINT_free,BN_clear_free,OPENSSL_cleanse,CRYPTO_free,11_2_011F8050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01250070 ASN1_item_new,CRYPTO_add_lock,CRYPTO_add_lock,EVP_PKEY_CTX_new,EVP_PKEY_encrypt_init,11_2_01250070
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2070 CRYPTO_set_locked_mem_ex_functions,11_2_011B2070
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E2070 BN_CTX_new,BN_CTX_start,BN_CTX_get,BN_CTX_get,BN_num_bits,CRYPTO_malloc,BN_bin2bn,BN_ucmp,BN_CTX_get,BN_MONT_CTX_set_locked,BN_BLINDING_invert_ex,BN_bn2bin,RSA_padding_check_PKCS1_type_2,RSA_padding_check_PKCS1_OAEP,RSA_padding_check_SSLv23,RSA_padding_check_none,ERR_put_error,BN_CTX_end,BN_CTX_free,OPENSSL_cleanse,CRYPTO_free,11_2_011E2070
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A050 a2d_ASN1_OBJECT,ERR_put_error,BN_new,BN_set_word,BN_mul_word,BN_add_word,BN_add_word,BN_num_bits,CRYPTO_free,CRYPTO_malloc,BN_div_word,CRYPTO_free,BN_free,ERR_put_error,CRYPTO_free,BN_free,ERR_put_error,11_2_0121A050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124A050 CRYPTO_malloc,X509_get_ext_d2i,POLICY_CONSTRAINTS_free,ASN1_INTEGER_free,ASN1_INTEGER_get,X509_get_ext_d2i,X509_get_ext_d2i,X509_get_ext_d2i,11_2_0124A050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012060A0 CRYPTO_malloc,11_2_012060A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B4090 CRYPTO_lock,sk_num,sk_num,CRYPTO_malloc,sk_value,CRYPTO_lock,ERR_put_error,sk_num,sk_value,CRYPTO_set_ex_data,CRYPTO_free,11_2_011B4090
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC080 CRYPTO_malloc,HMAC_CTX_init,11_2_011BC080
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC080 Camellia_ofb128_encrypt,Camellia_encrypt,CRYPTO_ofb128_encrypt,11_2_011CC080
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01212080 memcpy,CRYPTO_ccm128_tag,11_2_01212080
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B20B0 CRYPTO_set_mem_debug_functions,OPENSSL_init,11_2_011B20B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC0B0 Camellia_cfb128_encrypt,Camellia_encrypt,CRYPTO_cfb128_encrypt,11_2_011CC0B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C090 OPENSSL_uni2asc,CRYPTO_malloc,11_2_0125C090
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012000E0 BIO_free,CRYPTO_add_lock,CRYPTO_free_ex_data,CRYPTO_free,11_2_012000E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012560E0 PKCS7_set_type,OBJ_nid2obj,PKCS7_SIGNED_new,ASN1_INTEGER_set,PKCS7_SIGNED_free,ASN1_STRING_type_new,PKCS7_SIGN_ENVELOPE_new,ASN1_INTEGER_set,ASN1_INTEGER_set,OBJ_nid2obj,PKCS7_ENVELOPE_new,ASN1_INTEGER_set,OBJ_nid2obj,PKCS7_ENCRYPT_new,ASN1_INTEGER_set,OBJ_nid2obj,PKCS7_DIGEST_new,ASN1_INTEGER_set,ERR_put_error,11_2_012560E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C40C0 RC2_ecb_encrypt,RC2_encrypt,RC2_decrypt,11_2_011C40C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C00C0 DES_cfb_encrypt,DES_encrypt1,memmove,DES_encrypt1,memmove,11_2_011C00C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EA0C0 CRYPTO_malloc,ERR_put_error,11_2_011EA0C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC0F0 Camellia_cfb1_encrypt,Camellia_encrypt,CRYPTO_cfb128_1_encrypt,11_2_011CC0F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C0D0 X509_STORE_new,CRYPTO_malloc,sk_new,sk_new_null,X509_VERIFY_PARAM_new,CRYPTO_new_ex_data,sk_free,CRYPTO_free,11_2_0123C0D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E0D0 CRYPTO_lock,lh_doall_arg,CRYPTO_lock,11_2_0125E0D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C20E0 DES_decrypt3,DES_encrypt2,DES_encrypt2,DES_encrypt2,11_2_011C20E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CE0E0 Camellia_encrypt,11_2_011CE0E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E00E0 BN_GF2m_mod_solve_quad,BN_num_bits,CRYPTO_malloc,BN_GF2m_poly2arr,BN_GF2m_mod_solve_quad_arr,CRYPTO_free,ERR_put_error,CRYPTO_free,11_2_011E00E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2310 CRYPTO_free_locked,11_2_011B2310
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EE310 DH_free,CRYPTO_add_lock,ENGINE_finish,CRYPTO_free_ex_data,BN_clear_free,BN_clear_free,BN_clear_free,BN_clear_free,CRYPTO_free,BN_clear_free,BN_clear_free,BN_clear_free,CRYPTO_free,11_2_011EE310
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01240330 OBJ_txt2obj,ERR_put_error,ERR_add_error_data,string_to_hex,ERR_put_error,ERR_add_error_data,ASN1_STRING_type_new,ERR_put_error,X509_EXTENSION_create_by_OBJ,ASN1_OBJECT_free,ASN1_STRING_free,CRYPTO_free,11_2_01240330
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EA300 DSA_verify,DSA_SIG_new,ASN1_item_d2i,ASN1_item_i2d,DSA_do_verify,OPENSSL_cleanse,CRYPTO_free,DSA_SIG_free,11_2_011EA300
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01206300 CRYPTO_malloc,11_2_01206300
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01218300 EVP_PKEY_meth_new,CRYPTO_malloc,memset,11_2_01218300
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC330 ASN1_OCTET_STRING_set,string_to_hex,CRYPTO_free,ASN1_OCTET_STRING_set,CRYPTO_free,11_2_011BC330
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D4330 CRYPTO_128_wrap,memcpy,11_2_011D4330
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210310 EVP_CIPHER_CTX_flags,EVP_CIPHER_CTX_flags,idea_set_encrypt_key,idea_set_encrypt_key,idea_set_decrypt_key,OPENSSL_cleanse,11_2_01210310
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01262310 OCSP_sendreq_new,OCSP_REQ_CTX_new,BIO_printf,OCSP_REQUEST_it,OCSP_REQ_CTX_i2d,BIO_free,CRYPTO_free,CRYPTO_free,11_2_01262310
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA320 AES_ctr128_encrypt,AES_encrypt,CRYPTO_ctr128_encrypt,11_2_011CA320
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2350 CRYPTO_malloc,11_2_011B2350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121C370 i2d_ASN1_SET,sk_num,sk_value,ASN1_object_size,ASN1_put_object,sk_num,sk_num,CRYPTO_malloc,sk_num,sk_value,sk_num,sk_num,qsort,CRYPTO_malloc,ERR_put_error,sk_num,memcpy,sk_num,memcpy,CRYPTO_free,CRYPTO_free,sk_num,sk_value,sk_num,11_2_0121C370
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121E370 ASN1_mbstring_ncopy,UTF8_getc,ERR_put_error,BIO_snprintf,ERR_add_error_data,ERR_put_error,BIO_snprintf,ERR_add_error_data,CRYPTO_free,ASN1_STRING_type_new,ASN1_STRING_set,CRYPTO_malloc,ASN1_STRING_free,ERR_put_error,11_2_0121E370
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FE340 ECDH_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_011FE340
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122E340 ASN1_STRING_new,CRYPTO_malloc,ERR_put_error,11_2_0122E340
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120C350 OBJ_NAME_init,CRYPTO_mem_ctrl,lh_new,CRYPTO_mem_ctrl,11_2_0120C350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A350 CRYPTO_lock,lh_free,CRYPTO_lock,11_2_0120A350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C350 X509_OBJECT_up_ref_count,CRYPTO_add_lock,CRYPTO_add_lock,11_2_0123C350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01252350 EVP_CIPHER_CTX_init,ERR_put_error,OBJ_obj2nid,d2i_X509_ALGOR,OBJ_obj2nid,OBJ_nid2sn,EVP_get_cipherbyname,ERR_put_error,EVP_CipherInit_ex,EVP_CIPHER_CTX_set_padding,EVP_CIPHER_asn1_to_param,ERR_put_error,EVP_PBE_CipherInit,ERR_put_error,X509_get_serialNumber,CRYPTO_malloc,CRYPTO_malloc,ERR_put_error,ERR_put_error,EVP_CIPHER_CTX_cleanup,CRYPTO_free,X509_ALGOR_free,ERR_put_error,11_2_01252350
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B4360 ERR_load_CRYPTO_strings,ERR_func_error_string,ERR_load_strings,ERR_load_strings,11_2_011B4360
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA360 AES_ige_encrypt,OpenSSLDie,OpenSSLDie,OpenSSLDie,AES_encrypt,AES_encrypt,AES_decrypt,AES_decrypt,11_2_011CA360
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A3A1 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,lh_retrieve,CRYPTO_lock,11_2_0120A3A1
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012543B5 BIO_gets,BUF_MEM_grow,ERR_put_error,BUF_MEM_free,CRYPTO_free,BIO_snprintf,ERR_add_error_data,CONF_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012543B5
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012543B7 BIO_gets,BUF_MEM_grow,ERR_put_error,BUF_MEM_free,CRYPTO_free,BIO_snprintf,ERR_add_error_data,CONF_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012543B7
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012143E0 EVP_PKEY_free,CRYPTO_add_lock,ENGINE_finish,X509_ATTRIBUTE_free,sk_pop_free,CRYPTO_free,11_2_012143E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012303E0 PEM_X509_INFO_read_bio,sk_new_null,ERR_put_error,X509_INFO_new,PEM_read_bio,sk_push,X509_INFO_new,X509_PKEY_new,X509_PKEY_new,X509_PKEY_new,PEM_get_EVP_CIPHER_INFO,PEM_do_header,d2i_PrivateKey,d2i_X509,ERR_put_error,X509_INFO_free,sk_num,sk_value,X509_INFO_free,sk_num,sk_free,PEM_get_EVP_CIPHER_INFO,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_peek_last_error,ERR_clear_error,sk_push,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012303E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C43D0 RC2_decrypt,11_2_011C43D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC3C0 DSO_free,ERR_put_error,CRYPTO_add_lock,ERR_put_error,ERR_put_error,sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_011EC3C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E23C0 BN_num_bits,ERR_put_error,BN_ucmp,ERR_put_error,BN_num_bits,BN_num_bits,BN_CTX_new,BN_CTX_start,BN_CTX_get,BN_CTX_get,BN_num_bits,CRYPTO_malloc,BN_bin2bn,BN_ucmp,BN_MONT_CTX_set_locked,BN_sub,BN_bn2bin,ERR_put_error,RSA_padding_check_X931,RSA_padding_check_none,RSA_padding_check_PKCS1_type_1,ERR_put_error,ERR_put_error,BN_CTX_end,BN_CTX_free,OPENSSL_cleanse,CRYPTO_free,11_2_011E23C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012103C0 DES_ecb3_encrypt,11_2_012103C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012423C0 BUF_strndup,ASN1_STRING_to_UTF8,BUF_strndup,CRYPTO_free,11_2_012423C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012603C0 DSO_free,CRYPTO_free,CRYPTO_free,ASN1_PCTX_free,sk_pop_free,CRYPTO_free,11_2_012603C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123A3D0 X509_STORE_CTX_init,X509_VERIFY_PARAM_new,ERR_put_error,X509_VERIFY_PARAM_inherit,X509_VERIFY_PARAM_lookup,X509_VERIFY_PARAM_inherit,CRYPTO_new_ex_data,CRYPTO_free,ERR_put_error,11_2_0123A3D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124A3D0 CRYPTO_malloc,OBJ_obj2nid,sk_new,sk_push,sk_new_null,sk_push,CRYPTO_free,11_2_0124A3D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012563D0 PKCS7_add_certificate,OBJ_obj2nid,ERR_put_error,sk_new_null,ERR_put_error,CRYPTO_add_lock,sk_push,X509_free,11_2_012563D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E3D0 ENGINE_load_private_key,ERR_put_error,CRYPTO_lock,CRYPTO_lock,ERR_put_error,CRYPTO_lock,ERR_put_error,ERR_put_error,11_2_0125E3D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012623D0 OCSP_sendreq_bio,OCSP_sendreq_new,OCSP_RESPONSE_it,OCSP_REQ_CTX_nbio,BIO_test_flags,BIO_ctrl,ASN1_item_d2i,BIO_free,CRYPTO_free,CRYPTO_free,11_2_012623D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B23E0 CRYPTO_strdup,CRYPTO_malloc,11_2_011B23E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B4210 CRYPTO_lock,sk_num,CRYPTO_malloc,sk_value,CRYPTO_lock,ERR_put_error,sk_num,sk_value,CRYPTO_free,sk_free,11_2_011B4210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6210 idea_ofb64_encrypt,idea_encrypt,11_2_011C6210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F6210 EC_POINT_bn2point,BN_num_bits,CRYPTO_malloc,BN_bn2bin,CRYPTO_free,EC_POINT_new,EC_POINT_oct2point,EC_POINT_clear_free,CRYPTO_free,CRYPTO_free,11_2_011F6210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA200 AES_ecb_encrypt,AES_encrypt,AES_decrypt,11_2_011CA200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C2200 DES_ncbc_encrypt,DES_encrypt1,DES_encrypt1,DES_encrypt1,DES_encrypt1,11_2_011C2200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DE200 BN_MONT_CTX_new,CRYPTO_malloc,BN_init,BN_init,BN_init,11_2_011DE200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124A200 CRYPTO_lock,CRYPTO_lock,11_2_0124A200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01262200 OCSP_REQ_CTX_new,CRYPTO_malloc,BIO_s_mem,BIO_new,CRYPTO_malloc,BIO_free,CRYPTO_free,CRYPTO_free,11_2_01262200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA230 AES_cfb128_encrypt,AES_encrypt,CRYPTO_cfb128_encrypt,11_2_011CA230
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01208210 lh_insert,CRYPTO_malloc,11_2_01208210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01266210 pqueue_new,CRYPTO_malloc,11_2_01266210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2220 CRYPTO_get_mem_debug_functions,11_2_011B2220
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F8250 EC_KEY_up_ref,CRYPTO_add_lock,11_2_011F8250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210270 idea_cfb64_encrypt,11_2_01210270
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01250270 ERR_put_error,EVP_PKEY_CTX_new,EVP_PKEY_encrypt_init,EVP_PKEY_CTX_ctrl,ERR_put_error,EVP_PKEY_encrypt,CRYPTO_malloc,ERR_put_error,EVP_PKEY_encrypt,ASN1_STRING_set0,EVP_PKEY_CTX_free,CRYPTO_free,11_2_01250270
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A240 ERR_set_implementation,CRYPTO_lock,CRYPTO_lock,11_2_0120A240
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA270 AES_cfb1_encrypt,AES_encrypt,CRYPTO_cfb128_1_encrypt,11_2_011CA270
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E250 EVP_MD_CTX_create,CRYPTO_malloc,11_2_0120E250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01202250 CRYPTO_free,BUF_strdup,BIO_get_host_ip,BIO_get_port,htons,htonl,socket,BIO_clear_flags,connect,BIO_sock_should_retry,BIO_set_flags,ERR_put_error,ERR_put_error,ERR_add_error_data,WSAGetLastError,ERR_put_error,ERR_add_error_data,ERR_put_error,WSAGetLastError,ERR_put_error,ERR_add_error_data,ERR_put_error,11_2_01202250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124C250 CMS_get1_crls,OBJ_obj2nid,ERR_put_error,sk_num,sk_value,sk_new_null,sk_push,CRYPTO_add_lock,sk_num,X509_CRL_free,sk_pop_free,11_2_0124C250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DE260 BN_MONT_CTX_set_locked,CRYPTO_lock,CRYPTO_lock,BN_MONT_CTX_new,BN_MONT_CTX_set,BN_MONT_CTX_free,CRYPTO_lock,BN_MONT_CTX_free,CRYPTO_lock,11_2_011DE260
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012082A0 lh_delete,CRYPTO_free,11_2_012082A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012122A0 CRYPTO_ccm128_setiv,CRYPTO_ccm128_aad,CRYPTO_ccm128_setiv,CRYPTO_ccm128_encrypt_ccm64,CRYPTO_ccm128_encrypt,CRYPTO_ccm128_decrypt_ccm64,CRYPTO_ccm128_decrypt,CRYPTO_ccm128_tag,CRYPTO_memcmp,OPENSSL_cleanse,11_2_012122A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C4290 RC2_encrypt,11_2_011C4290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C2AE sk_value,sk_num,CRYPTO_malloc,sk_push,CRYPTO_free,11_2_0123C2AE
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FE290 ENGINE_finish,CRYPTO_free_ex_data,OPENSSL_cleanse,CRYPTO_free,11_2_011FE290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2280 CRYPTO_malloc_locked,11_2_011B2280
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E280 EVP_DigestInit_ex,EVP_MD_CTX_clear_flags,ENGINE_finish,ENGINE_init,ERR_put_error,ENGINE_get_digest_engine,ENGINE_get_digest,ERR_put_error,ENGINE_finish,CRYPTO_free,CRYPTO_malloc,EVP_PKEY_CTX_ctrl,11_2_0120E280
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01252280 X509_get_serialNumber,memcpy,RAND_pseudo_bytes,EVP_EncryptUpdate,EVP_EncryptUpdate,11_2_01252280
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA2B0 AES_cfb8_encrypt,AES_encrypt,CRYPTO_cfb128_8_encrypt,11_2_011CA2B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01230290 PEM_SealFinal,ERR_put_error,RSA_size,CRYPTO_malloc,ERR_put_error,EVP_EncryptFinal_ex,EVP_EncodeUpdate,EVP_EncodeFinal,EVP_SignFinal,EVP_EncodeBlock,EVP_MD_CTX_cleanup,EVP_CIPHER_CTX_cleanup,CRYPTO_free,11_2_01230290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C290 X509_STORE_add_lookup,sk_num,sk_value,sk_num,CRYPTO_malloc,sk_push,11_2_0123C290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124E290 CMS_encrypt,CMS_EnvelopedData_create,ERR_put_error,sk_num,sk_value,CMS_add1_recipient_cert,sk_num,CMS_set_detached,CMS_final,CMS_ContentInfo_free,ERR_put_error,CMS_ContentInfo_free,11_2_0124E290
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F62D0 EC_POINT_point2hex,EC_POINT_point2oct,CRYPTO_malloc,EC_POINT_point2oct,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,11_2_011F62D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012362F0 X509_issuer_and_serial_hash,EVP_MD_CTX_init,X509_NAME_oneline,EVP_md5,EVP_DigestInit_ex,EVP_DigestUpdate,CRYPTO_free,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_cleanup,11_2_012362F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012542C0 BUF_MEM_new,ERR_put_error,CRYPTO_malloc,BUF_strlcpy,BUF_MEM_grow,BIO_gets,CRYPTO_malloc,CRYPTO_malloc,BUF_strlcpy,BUF_MEM_grow,BUF_MEM_free,CRYPTO_free,ERR_put_error,BUF_MEM_free,CRYPTO_free,BIO_snprintf,ERR_add_error_data,CONF_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012542C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C2C0 OBJ_obj2nid,PKCS8_decrypt,PKCS8_encrypt,X509_SIG_free,11_2_0125C2C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA2F0 AES_ofb128_encrypt,AES_encrypt,CRYPTO_ofb128_encrypt,11_2_011CA2F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC2F0 DSO_new_method,DSO_METHOD_openssl,CRYPTO_malloc,ERR_put_error,sk_new_null,ERR_put_error,CRYPTO_free,CRYPTO_free,11_2_011EC2F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A2D0 CRYPTO_lock,CRYPTO_push_info_,lh_new,CRYPTO_pop_info,CRYPTO_lock,11_2_0120A2D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01220520 BUF_MEM_free,X509_NAME_ENTRY_free,sk_pop_free,CRYPTO_free,CRYPTO_free,11_2_01220520
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01264520 UI_free,sk_pop_free,CRYPTO_free_ex_data,CRYPTO_free,11_2_01264520
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01212530 AES_set_encrypt_key,AES_set_decrypt_key,11_2_01212530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01256530 PKCS7_SIGNER_INFO_set,ASN1_INTEGER_set,X509_get_issuer_name,X509_NAME_set,ASN1_STRING_free,X509_get_serialNumber,ASN1_STRING_dup,CRYPTO_add_lock,pqueue_peek,OBJ_nid2obj,X509_ALGOR_set0,ERR_put_error,ERR_put_error,11_2_01256530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01242500 X509_get_ext_d2i,sk_num,sk_value,sk_num,GENERAL_NAMES_free,X509_get_subject_name,X509_NAME_get_index_by_NID,X509_NAME_get_entry,X509_policy_tree_level_count,ASN1_STRING_to_UTF8,BUF_strndup,CRYPTO_free,X509_NAME_get_index_by_NID,11_2_01242500
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC530 CMAC_CTX_free,CMAC_CTX_cleanup,CRYPTO_free,11_2_011BC530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C4530 RC2_cbc_encrypt,RC2_encrypt,RC2_encrypt,RC2_decrypt,RC2_decrypt,11_2_011C4530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01260540 ENGINE_get_ex_new_index,ERR_put_error,CRYPTO_lock,CRYPTO_lock,ENGINE_get_ex_data,11_2_01260540
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A550 ASN1_OBJECT_new,CRYPTO_malloc,ERR_put_error,11_2_0121A550
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01264550 ERR_put_error,ERR_put_error,CRYPTO_malloc,11_2_01264550
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A5A0 CRYPTO_lock,CRYPTO_push_info_,lh_new,CRYPTO_pop_info,CRYPTO_lock,11_2_0120A5A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012105A0 DES_ede3_cfb64_encrypt,DES_ede3_cfb64_encrypt,11_2_012105A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A5A0 ASN1_OBJECT_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_0121A5A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E5A0 ENGINE_load_ssl_client_cert,ERR_put_error,CRYPTO_lock,CRYPTO_lock,ERR_put_error,CRYPTO_lock,ERR_put_error,11_2_0125E5A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012125B0 AES_encrypt,CRYPTO_128_wrap,AES_decrypt,CRYPTO_128_unwrap,11_2_012125B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012325B0 PEM_bytes_read_bio,PEM_read_bio,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_peek_error,ERR_add_error_data,PEM_get_EVP_CIPHER_INFO,PEM_do_header,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012325B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B25A0 CRYPTO_remalloc,CRYPTO_malloc,11_2_011B25A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D25A0 CRYPTO_gcm128_init,memset,11_2_011D25A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B25F0 CRYPTO_set_mem_debug_options,11_2_011B25F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC5F0 CMAC_Init,EVP_EncryptInit_ex,X509_get_serialNumber,memset,EVP_EncryptInit_ex,pqueue_peek,EVP_CIPHER_CTX_set_key_length,EVP_EncryptInit_ex,X509_get_serialNumber,EVP_Cipher,OPENSSL_cleanse,EVP_EncryptInit_ex,memset,11_2_011BC5F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E5D0 EVP_MD_CTX_copy_ex,ENGINE_init,ERR_put_error,EVP_MD_CTX_set_flags,EVP_MD_CTX_cleanup,memcpy,EVP_PKEY_CTX_dup,EVP_MD_CTX_cleanup,CRYPTO_malloc,ERR_put_error,ERR_put_error,11_2_0120E5D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012245D0 ASN1_template_free,ASN1_primitive_free,asn1_get_choice_selector,asn1_get_field_ptr,ASN1_template_free,asn1_do_lock,asn1_enc_free,asn1_do_adb,asn1_get_field_ptr,ASN1_template_free,CRYPTO_free,11_2_012245D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A5D0 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,11_2_0122A5D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01260420 CRYPTO_malloc,ERR_put_error,memset,sk_new_null,ERR_put_error,CRYPTO_free,CRYPTO_lock,ENGINE_get_ex_data,ENGINE_set_ex_data,CRYPTO_lock,CRYPTO_free,11_2_01260420
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6410 idea_ecb_encrypt,idea_encrypt,11_2_011C6410
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210430 DES_ede3_ofb64_encrypt,DES_ede3_ofb64_encrypt,11_2_01210430
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EE400 DH_up_ref,CRYPTO_add_lock,11_2_011EE400
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FE400 ERR_put_error,BN_CTX_new,BN_CTX_start,BN_CTX_get,BN_CTX_get,X509_TRUST_get0_name,ERR_put_error,X509_TRUST_get_flags,TS_TST_INFO_get_nonce,EC_GROUP_get_cofactor,BN_mul,EC_POINT_new,ERR_put_error,ERR_put_error,EC_POINT_mul,ERR_put_error,pqueue_peek,X509_TRUST_get_flags,EC_POINT_get_affine_coordinates_GFp,EC_POINT_get_affine_coordinates_GF2m,EC_GROUP_get_degree,BN_num_bits,ERR_put_error,CRYPTO_malloc,memset,BN_bn2bin,ERR_put_error,ERR_put_error,memcpy,EC_POINT_free,BN_CTX_end,BN_CTX_free,CRYPTO_free,11_2_011FE400
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01250400 ERR_put_error,EVP_PKEY_CTX_new,EVP_PKEY_decrypt_init,EVP_PKEY_CTX_ctrl,ERR_put_error,EVP_PKEY_decrypt,CRYPTO_malloc,ERR_put_error,EVP_PKEY_decrypt,ERR_put_error,OPENSSL_cleanse,CRYPTO_free,EVP_PKEY_CTX_free,CRYPTO_free,11_2_01250400
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2430 CRYPTO_realloc,CRYPTO_malloc,11_2_011B2430
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EE430 DH_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_011EE430
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122E410 d2i_ASN1_type_bytes,ASN1_get_object,ASN1_tag2bit,d2i_ASN1_BIT_STRING,ASN1_STRING_new,CRYPTO_malloc,ERR_put_error,ASN1_STRING_free,memcpy,CRYPTO_free,11_2_0122E410
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FA420 ERR_put_error,i2o_ECPublicKey,CRYPTO_malloc,i2o_ECPublicKey,OBJ_nid2obj,X509_PUBKEY_set0_param,ASN1_OBJECT_free,ASN1_STRING_free,CRYPTO_free,11_2_011FA420
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01214460 EVP_PKEY_encrypt_old,ERR_put_error,RSA_public_encrypt,11_2_01214460
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01258470 PKCS7_dataFinal,ERR_put_error,EVP_MD_CTX_init,OBJ_obj2nid,ASN1_STRING_type_new,sk_num,sk_value,OBJ_obj2nid,EVP_MD_CTX_copy_ex,sk_num,ASN1_STRING_type_new,OBJ_obj2nid,ASN1_STRING_free,OBJ_obj2nid,ASN1_STRING_free,EVP_PKEY_size,CRYPTO_malloc,EVP_SignFinal,ASN1_STRING_set0,sk_num,OBJ_obj2nid,EVP_DigestFinal_ex,ASN1_STRING_set,OBJ_obj2nid,PKCS7_ctrl,BIO_find_type,BIO_ctrl,BIO_set_flags,BIO_ctrl,ASN1_STRING_set0,ERR_put_error,EVP_MD_CTX_cleanup,11_2_01258470
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EA440 DSA_SIG_new,CRYPTO_malloc,11_2_011EA440
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120C440 OBJ_NAME_add,CRYPTO_mem_ctrl,lh_new,CRYPTO_mem_ctrl,CRYPTO_malloc,lh_insert,sk_num,sk_value,CRYPTO_free,11_2_0120C440
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A441 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,lh_insert,CRYPTO_lock,11_2_0120A441
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A440 i2a_ASN1_OBJECT,OBJ_obj2txt,CRYPTO_malloc,OBJ_obj2txt,BIO_write,BIO_write,CRYPTO_free,BIO_write,11_2_0121A440
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126A440 pqueue_peek,ASN1_INTEGER_get,memset,sk_num,ASN1_BIT_STRING_get_bit,ERR_put_error,ERR_add_error_data,CRYPTO_free,11_2_0126A440
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D4470 CRYPTO_128_unwrap,memcpy,OPENSSL_cleanse,11_2_011D4470
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EA470 DSA_SIG_free,BN_free,BN_free,CRYPTO_free,11_2_011EA470
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124A4A0 ASN1_OBJECT_free,POLICYQUALINFO_free,sk_pop_free,ASN1_OBJECT_free,sk_pop_free,CRYPTO_free,11_2_0124A4A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC490 CMAC_CTX_new,CRYPTO_malloc,EVP_CIPHER_CTX_init,11_2_011BC490
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012144B0 EVP_PKEY_decrypt_old,ERR_put_error,RSA_private_decrypt,11_2_012144B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012344B0 PEM_read_bio_Parameters,PEM_bytes_read_bio,EVP_PKEY_new,EVP_PKEY_set_type_str,EVP_PKEY_free,EVP_PKEY_free,ERR_put_error,CRYPTO_free,CRYPTO_free,11_2_012344B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125E4B0 ENGINE_load_public_key,ERR_put_error,CRYPTO_lock,CRYPTO_lock,ERR_put_error,CRYPTO_lock,ERR_put_error,ERR_put_error,11_2_0125E4B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F0480 DH_size,DH_compute_key,DH_size,CRYPTO_malloc,DH_compute_key_padded,DH_KDF_X9_42,OPENSSL_cleanse,CRYPTO_free,ERR_put_error,11_2_011F0480
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01256480 PKCS7_add_crl,OBJ_obj2nid,ERR_put_error,sk_new_null,ERR_put_error,CRYPTO_add_lock,sk_push,X509_CRL_free,11_2_01256480
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B24B0 CRYPTO_realloc_clean,CRYPTO_malloc,memcpy,OPENSSL_cleanse,11_2_011B24B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC4B0 DSO_up_ref,ERR_put_error,CRYPTO_add_lock,11_2_011EC4B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01220490 CRYPTO_malloc,sk_new_null,BUF_MEM_new,ERR_put_error,sk_free,CRYPTO_free,11_2_01220490
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A4E1 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,lh_delete,CRYPTO_lock,11_2_0120A4E1
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124A4E0 OBJ_dup,CRYPTO_malloc,sk_new_null,CRYPTO_free,ASN1_OBJECT_free,11_2_0124A4E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012244F0 ASN1_primitive_free,ASN1_OBJECT_free,ASN1_primitive_free,CRYPTO_free,ASN1_STRING_free,11_2_012244F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C64C0 idea_set_encrypt_key,11_2_011C64C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E4C0 EVP_MD_CTX_cleanup,EVP_MD_CTX_test_flags,EVP_MD_CTX_test_flags,OPENSSL_cleanse,CRYPTO_free,EVP_PKEY_CTX_free,ENGINE_finish,11_2_0120E4C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012184C0 EVP_PKEY_CTX_free,EVP_PKEY_free,EVP_PKEY_free,ENGINE_finish,CRYPTO_free,11_2_012184C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012104D0 DES_ede3_cbc_encrypt,DES_ede3_cbc_encrypt,11_2_012104D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012644D0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012644D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A730 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,lh_insert,CRYPTO_lock,11_2_0120A730
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01234730 PEM_read_bio_DHparams,PEM_bytes_read_bio,d2i_DHxparams,d2i_DHparams,ERR_put_error,CRYPTO_free,CRYPTO_free,11_2_01234730
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C0700 DES_ede3_ofb64_encrypt,DES_encrypt3,11_2_011C0700
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC700 DSO_set_filename,ERR_put_error,CRYPTO_malloc,ERR_put_error,BUF_strlcpy,CRYPTO_free,ERR_put_error,11_2_011EC700
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6730 BF_set_key,memcpy,BF_encrypt,BF_encrypt,11_2_011C6730
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D6730 ERR_put_error,ERR_put_error,CRYPTO_malloc,ERR_put_error,11_2_011D6730
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210710 DES_ede3_cfb_encrypt,DES_ede3_cfb_encrypt,11_2_01210710
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01262710 OCSP_parse_url,BUF_strdup,strchr,strchr,strchr,BUF_strdup,BUF_strdup,strchr,strchr,BUF_strdup,BUF_strdup,CRYPTO_free,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_01262710
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C760 PKCS8_decrypt,PKCS8_PRIV_KEY_INFO_it,PKCS12_item_decrypt_d2i,11_2_0125C760
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126C760 SRP_Calc_u,BN_ucmp,BN_ucmp,BN_num_bits,CRYPTO_malloc,memset,EVP_MD_CTX_init,EVP_sha1,EVP_DigestInit_ex,BN_bn2bin,EVP_DigestUpdate,BN_bn2bin,EVP_DigestUpdate,CRYPTO_free,EVP_DigestFinal_ex,EVP_MD_CTX_cleanup,BN_bin2bn,BN_free,11_2_0126C760
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E4773 EVP_MD_size,ERR_put_error,EVP_Digest,memset,memcpy,RAND_bytes,CRYPTO_malloc,PKCS1_MGF1,PKCS1_MGF1,CRYPTO_free,11_2_011E4773
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012007A0 BIO_get_ex_new_index,CRYPTO_get_ex_new_index,11_2_012007A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012027A0 shutdown,closesocket,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012027A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D8790 BN_bn2hex,CRYPTO_malloc,CRYPTO_malloc,ERR_put_error,11_2_011D8790
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120C7B0 ASN1_OBJECT_free,CRYPTO_free,11_2_0120C7B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012167B0 CRYPTO_malloc,EVP_MD_CTX_init,11_2_012167B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E7B0 CRYPTO_malloc,BUF_MEM_new,CRYPTO_free,11_2_0123E7B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126A7B0 TS_RESP_verify_signature,ERR_put_error,OBJ_obj2nid,ERR_put_error,PKCS7_get_signer_info,sk_num,sk_value,PKCS7_ctrl,PKCS7_get0_signers,sk_num,sk_value,PKCS7_dataInit,BIO_read,PKCS7_signatureVerify,CRYPTO_add_lock,ERR_put_error,BIO_free_all,X509_free,sk_pop_free,sk_free,11_2_0126A7B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FC780 ECPKParameters_print,BN_CTX_new,EC_GROUP_get_asn1_flag,BIO_indent,ENGINE_get_pkey_asn1_meths,OBJ_nid2sn,BIO_printf,BIO_printf,EC_curve_nid2nist,BIO_indent,BIO_printf,pqueue_peek,X509_TRUST_get_flags,BN_new,BN_new,BN_new,BN_new,BN_new,EC_GROUP_get_curve_GF2m,EC_GROUP_get_curve_GFp,X509_TRUST_get_flags,EC_GROUP_get_order,EC_GROUP_get_cofactor,ENGINE_get_init_function,EC_POINT_point2bn,BN_num_bits,BN_num_bits,BN_num_bits,BN_num_bits,BN_num_bits,BN_num_bits,ENGINE_get_finish_function,EVP_MD_block_size,CRYPTO_malloc,BIO_indent,OBJ_nid2sn,BIO_printf,EC_GROUP_get_basis_type,BIO_indent,OBJ_nid2sn,BIO_printf,ASN1_bn_print,ASN1_bn_print,ASN1_bn_print,ASN1_bn_print,ASN1_bn_print,ASN1_bn_print,ERR_put_error,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_CTX_free,CRYPTO_free,11_2_011FC780
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C790 PKCS8_encrypt,X509_SIG_new,PKCS5_pbe2_set,EVP_PBE_find,PKCS5_pbe2_set_iv,ERR_clear_error,PKCS5_pbe_set,X509_ALGOR_free,ASN1_STRING_free,PKCS8_PRIV_KEY_INFO_it,PKCS12_item_i2d_encrypt,ERR_put_error,X509_SIG_free,11_2_0125C790
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B27A0 CRYPTO_is_mem_check_on,CRYPTO_THREADID_current,CRYPTO_lock,CRYPTO_THREADID_cmp,CRYPTO_lock,11_2_011B27A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D07A0 SEED_ecb_encrypt,SEED_encrypt,SEED_decrypt,11_2_011D07A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E7E0 EVP_MD_CTX_destroy,EVP_MD_CTX_cleanup,CRYPTO_free,11_2_0120E7E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121C7E0 ASN1_dup,CRYPTO_malloc,ERR_put_error,CRYPTO_free,11_2_0121C7E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D07D0 SEED_cbc_encrypt,11_2_011D07D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F07D0 CMS_SharedInfo_encode,CRYPTO_memcmp,11_2_011F07D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A7F0 CRYPTO_lock,CRYPTO_lock,11_2_0120A7F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012187F0 EVP_PKEY_meth_set_decrypt,11_2_012187F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122E7F0 ASN1_const_check_infinite_end,asn1_const_Finish,CRYPTO_free,ASN1_STRING_free,d2i_ASN1_bytes,BUF_MEM_grow_clean,memcpy,ERR_put_error,ASN1_STRING_free,CRYPTO_free,11_2_0122E7F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C7F0 X509_STORE_add_cert,CRYPTO_malloc,ERR_put_error,CRYPTO_lock,X509_OBJECT_up_ref_count,X509_OBJECT_retrieve_match,X509_OBJECT_free_contents,CRYPTO_free,ERR_put_error,sk_push,CRYPTO_lock,11_2_0123C7F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012287C0 EVP_PKEY_asn1_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,11_2_012287C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012187D0 EVP_PKEY_meth_set_encrypt,11_2_012187D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2610 CRYPTO_free,11_2_011B2610
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A630 CRYPTO_add_lock,11_2_0120A630
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122E630 d2i_ASN1_bytes,ASN1_STRING_new,ASN1_get_object,CRYPTO_free,CRYPTO_malloc,ASN1_STRING_free,ERR_put_error,memcpy,CRYPTO_free,11_2_0122E630
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126C630 BN_num_bits,BN_ucmp,CRYPTO_malloc,BN_bn2bin,EVP_MD_CTX_init,EVP_sha1,EVP_DigestInit_ex,EVP_DigestUpdate,memset,BN_bn2bin,EVP_DigestUpdate,EVP_DigestUpdate,CRYPTO_free,EVP_DigestFinal_ex,EVP_MD_CTX_cleanup,BN_bin2bn,11_2_0126C630
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2600 CRYPTO_get_mem_debug_options,11_2_011B2600
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01260602 DSO_load,sk_num,sk_value,DSO_merge,DSO_load,CRYPTO_free,CRYPTO_free,11_2_01260602
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D6620 BN_clear_free,OPENSSL_cleanse,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,11_2_011D6620
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A660 c2i_ASN1_OBJECT,ASN1_OBJECT_new,ERR_put_error,CRYPTO_free,CRYPTO_malloc,ERR_put_error,ASN1_OBJECT_free,memcpy,11_2_0121A660
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A670 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,lh_retrieve,CRYPTO_lock,11_2_0120A670
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2640 CRYPTO_mem_ctrl,CRYPTO_lock,CRYPTO_THREADID_current,CRYPTO_THREADID_cmp,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_THREADID_cpy,CRYPTO_lock,CRYPTO_lock,11_2_011B2640
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01204640 BIO_vprintf,CRYPTO_push_info_,BIO_write,CRYPTO_free,BIO_write,CRYPTO_pop_info,11_2_01204640
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210650 DES_ede3_cfb_encrypt,11_2_01210650
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6690 idea_set_decrypt_key,11_2_011C6690
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2690 CRYPTO_gcm128_setiv,11_2_011D2690
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012606B0 DSO_new,DSO_convert_filename,ERR_put_error,DSO_free,DSO_bind_func,DSO_free,DSO_bind_func,DSO_free,ERR_put_error,ENGINE_get_static_state,ERR_get_implementation,CRYPTO_get_ex_data_implementation,CRYPTO_get_mem_functions,CRYPTO_get_locking_callback,CRYPTO_get_add_lock_callback,CRYPTO_get_dynlock_create_callback,CRYPTO_get_dynlock_lock_callback,CRYPTO_get_dynlock_destroy_callback,DSO_free,ERR_put_error,ENGINE_add,ERR_put_error,ERR_clear_error,11_2_012606B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D6680 BN_free,CRYPTO_free,CRYPTO_free,11_2_011D6680
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01208680 CRYPTO_THREADID_current,CRYPTO_lock,CRYPTO_THREADID_cmp,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,EVP_MD_CTX_init,EVP_sha1,EVP_DigestInit_ex,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_cleanup,CRYPTO_lock,CRYPTO_lock,11_2_01208680
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C690 X509_STORE_get_by_subject,CRYPTO_lock,sk_value,CRYPTO_lock,sk_num,sk_value,sk_num,CRYPTO_add_lock,11_2_0123C690
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F86A0 EC_KEY_get_key_method_data,CRYPTO_lock,CRYPTO_lock,11_2_011F86A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012026E0 CRYPTO_malloc,11_2_012026E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E86D0 RSA_private_encrypt,11_2_011E86D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E86C0 RSA_public_encrypt,11_2_011E86C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E86F0 RSA_public_decrypt,11_2_011E86F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F86F0 EC_KEY_insert_key_method_data,CRYPTO_lock,CRYPTO_lock,11_2_011F86F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012066D0 CRYPTO_malloc,ERR_put_error,CRYPTO_malloc,ERR_put_error,ERR_put_error,11_2_012066D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C26E0 DES_ede3_cbc_encrypt,DES_encrypt3,DES_encrypt3,DES_decrypt3,DES_decrypt3,11_2_011C26E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D66E0 BN_new,CRYPTO_malloc,ERR_put_error,11_2_011D66E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E86E0 RSA_private_decrypt,11_2_011E86E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A920 CRYPTO_free,CRYPTO_free,11_2_0122A920
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BC910 CMAC_resume,EVP_EncryptInit_ex,11_2_011BC910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E4910 RSA_padding_check_PKCS1_OAEP_mgf1,EVP_sha1,EVP_MD_size,CRYPTO_malloc,CRYPTO_malloc,memset,memcpy,PKCS1_MGF1,PKCS1_MGF1,EVP_Digest,CRYPTO_memcmp,ERR_put_error,ERR_put_error,CRYPTO_free,CRYPTO_free,memcpy,11_2_011E4910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FA910 ERR_put_error,X509_PURPOSE_get0_name,X509_STORE_CTX_set0_crls,i2d_ECPrivateKey,X509_STORE_CTX_set0_crls,CRYPTO_malloc,X509_STORE_CTX_set0_crls,ERR_put_error,i2d_ECPrivateKey,X509_STORE_CTX_set0_crls,CRYPTO_free,ERR_put_error,X509_STORE_CTX_set0_crls,OBJ_nid2obj,PKCS8_pkey_set0,11_2_011FA910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A930 CRYPTO_free,11_2_0120A930
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A930 c2i_ASN1_BIT_STRING,ASN1_STRING_type_new,CRYPTO_malloc,ERR_put_error,ASN1_STRING_free,memcpy,CRYPTO_free,11_2_0121A930
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01252930 CMS_RecipientEncryptedKey_cert_cmp,11_2_01252930
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C900 COMP_CTX_free,CRYPTO_free,11_2_0125C900
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C0930 DES_enc_read,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_malloc,memcpy,memcpy,_read,_errno,_read,_errno,DES_pcbc_encrypt,DES_cbc_encrypt,memcpy,DES_pcbc_encrypt,DES_cbc_encrypt,memcpy,DES_pcbc_encrypt,DES_cbc_encrypt,11_2_011C0930
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01202910 CRYPTO_free,BUF_strdup,CRYPTO_free,BUF_strdup,BIO_snprintf,CRYPTO_free,BUF_strdup,BIO_snprintf,CRYPTO_free,BUF_strdup,BIO_ctrl,BIO_ctrl,BIO_ctrl,BIO_callback_ctrl,11_2_01202910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01214910 CRYPTO_free,11_2_01214910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124E910 CMS_set1_signers_certs,OBJ_obj2nid,ERR_put_error,sk_num,sk_value,sk_num,sk_value,sk_num,CRYPTO_add_lock,EVP_PKEY_free,X509_get_pubkey,X509_free,sk_num,sk_value,sk_num,CRYPTO_add_lock,EVP_PKEY_free,X509_get_pubkey,X509_free,sk_num,11_2_0124E910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01212960 SEED_cfb128_encrypt,11_2_01212960
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2940 CRYPTO_push_info_,CRYPTO_is_mem_check_on,CRYPTO_lock,CRYPTO_THREADID_current,CRYPTO_THREADID_cmp,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_THREADID_cpy,CRYPTO_lock,CRYPTO_malloc,lh_new,CRYPTO_free,CRYPTO_THREADID_current,lh_insert,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,11_2_011B2940
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2940 CRYPTO_gcm128_encrypt,11_2_011D2940
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01254940 sk_new_null,CRYPTO_malloc,BUF_strdup,sk_push,CRYPTO_free,11_2_01254940
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01250940 ERR_put_error,AES_set_encrypt_key,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,OPENSSL_cleanse,AES_wrap_key,ASN1_STRING_set0,11_2_01250940
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EE970 ASN1_STRING_new,ERR_put_error,CRYPTO_free,ASN1_STRING_free,i2d_DHxparams,i2d_DHparams,BN_to_ASN1_INTEGER,i2d_ASN1_INTEGER,ASN1_INTEGER_free,OBJ_nid2obj,X509_PUBKEY_set0_param,11_2_011EE970
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F4970 CRYPTO_malloc,ERR_put_error,11_2_011F4970
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01210950 memmove,BUF_reverse,BUF_reverse,BUF_reverse,SHA1,CRYPTO_memcmp,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,OPENSSL_cleanse,11_2_01210950
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123C9A0 X509_STORE_get1_certs,sk_new_null,CRYPTO_lock,CRYPTO_lock,X509_STORE_get_by_subject,sk_free,X509_CRL_free,X509_free,CRYPTO_lock,CRYPTO_lock,sk_free,sk_value,CRYPTO_add_lock,sk_push,CRYPTO_lock,X509_free,X509_free,sk_pop_free,CRYPTO_lock,11_2_0123C9A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6980 BF_encrypt,11_2_011C6980
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01222980 X509_ocspid_print,BIO_printf,i2d_X509_NAME,CRYPTO_malloc,i2d_X509_NAME,EVP_sha1,EVP_Digest,BIO_printf,CRYPTO_free,BIO_printf,EVP_sha1,EVP_Digest,BIO_printf,BIO_printf,CRYPTO_free,11_2_01222980
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01228980 EVP_PKEY_asn1_add_alias,CRYPTO_malloc,memset,EVP_PKEY_asn1_add0,EVP_PKEY_asn1_free,11_2_01228980
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A980 ASN1_item_ndef_i2d,CRYPTO_malloc,ASN1_item_ndef_i2d,11_2_0122A980
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011FE9B0 CRYPTO_malloc,ERR_put_error,ECDSA_OpenSSL,ENGINE_get_default_ECDSA,EVP_PKEY_CTX_get_app_data,ERR_put_error,ENGINE_finish,CRYPTO_free,CRYPTO_new_ex_data,11_2_011FE9B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01218990 EVP_PKEY_CTX_new,ENGINE_init,ERR_put_error,ENGINE_get_pkey_meth_engine,ENGINE_get_pkey_meth,EVP_PKEY_meth_find,CRYPTO_malloc,ENGINE_finish,ERR_put_error,CRYPTO_add_lock,EVP_PKEY_CTX_free,11_2_01218990
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012689E0 TS_RESP_CTX_free,X509_free,EVP_PKEY_free,X509_free,sk_pop_free,ASN1_OBJECT_free,sk_pop_free,ASN1_OBJECT_free,sk_free,ASN1_INTEGER_free,ASN1_INTEGER_free,ASN1_INTEGER_free,CRYPTO_free,11_2_012689E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126A9E0 X509_VERIFY_PARAM_get_depth,TS_RESP_verify_signature,TS_TST_INFO_get_version,ERR_put_error,ERR_put_error,ERR_put_error,X509_free,X509_ALGOR_free,CRYPTO_free,11_2_0126A9E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A9F0 ERR_free_strings,CRYPTO_lock,CRYPTO_lock,11_2_0120A9F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012529F0 X509_STORE_CTX_get0_policy_tree,EVP_PKEY_derive,EVP_CipherInit_ex,EVP_CipherUpdate,CRYPTO_malloc,EVP_CipherUpdate,OPENSSL_cleanse,CRYPTO_free,EVP_CIPHER_CTX_cleanup,EVP_PKEY_CTX_free,11_2_012529F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012129C0 SEED_ecb_encrypt,11_2_012129C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012649C0 UI_add_info_string,ERR_put_error,CRYPTO_malloc,sk_new_null,sk_push,11_2_012649C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012409D0 CRYPTO_malloc,ERR_put_error,memcpy,11_2_012409D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D69E0 BN_set_word,CRYPTO_free,11_2_011D69E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F49E0 CRYPTO_add_lock,11_2_011F49E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01216820 EVP_MD_CTX_cleanup,OPENSSL_cleanse,CRYPTO_free,11_2_01216820
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120A830 CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,CRYPTO_lock,strncpy,strerror,strncpy,CRYPTO_lock,11_2_0120A830
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E830 CRYPTO_free,ASN1_PCTX_free,sk_pop_free,CRYPTO_free,11_2_0123E830
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0124E830 CMS_SignerInfo_set1_signer_cert,CRYPTO_add_lock,EVP_PKEY_free,X509_get_pubkey,X509_free,11_2_0124E830
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA800 AES_bi_ige_encrypt,OpenSSLDie,OpenSSLDie,OpenSSLDie,AES_encrypt,AES_encrypt,AES_decrypt,AES_decrypt,11_2_011CA800
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D0800 SEED_cfb128_encrypt,SEED_encrypt,CRYPTO_cfb128_encrypt,11_2_011D0800
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2830 CRYPTO_dbg_get_options,11_2_011B2830
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D6830 bn_expand2,CRYPTO_free,11_2_011D6830
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01200810 BIO_new,CRYPTO_malloc,ERR_put_error,BIO_set,CRYPTO_free,11_2_01200810
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B2820 CRYPTO_dbg_set_options,11_2_011B2820
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E8820 RSA_setup_blinding,BN_CTX_new,BN_CTX_start,BN_CTX_get,ERR_put_error,ERR_put_error,RAND_status,RAND_add,BN_BLINDING_create_param,ERR_put_error,BN_BLINDING_thread_id,CRYPTO_THREADID_current,BN_CTX_end,BN_CTX_free,BN_free,11_2_011E8820
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A867 ASN1_item_ndef_i2d,CRYPTO_malloc,ASN1_item_ndef_i2d,11_2_0122A867
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC850 DSO_convert_filename,ERR_put_error,ERR_put_error,CRYPTO_malloc,ERR_put_error,BUF_strlcpy,11_2_011EC850
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E870 EVP_EncryptUpdate,OpenSSLDie,memcpy,memcpy,memcpy,11_2_0120E870
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121C870 ASN1_item_dup,ASN1_item_i2d,ERR_put_error,ASN1_item_d2i,CRYPTO_free,11_2_0121C870
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E870 sk_pop_free,BUF_MEM_free,CRYPTO_free,11_2_0123E870
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D0840 SEED_ofb128_encrypt,SEED_encrypt,CRYPTO_ofb128_encrypt,11_2_011D0840
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120E840 EVP_CIPHER_CTX_new,CRYPTO_malloc,memset,11_2_0120E840
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01244840 hex_to_string,X509V3_add_value,CRYPTO_free,i2v_GENERAL_NAMES,hex_to_string,X509V3_add_value,CRYPTO_free,11_2_01244840
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2870 CRYPTO_gcm128_aad,11_2_011D2870
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D0870 CRYPTO_cbc128_encrypt,11_2_011D0870
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01218850 ENGINE_init,ERR_put_error,ENGINE_get_pkey_meth_engine,ENGINE_get_pkey_meth,EVP_PKEY_meth_find,CRYPTO_malloc,ENGINE_finish,ERR_put_error,CRYPTO_add_lock,EVP_PKEY_CTX_free,11_2_01218850
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012568A0 PKCS7_RECIP_INFO_set,ASN1_INTEGER_set,X509_get_issuer_name,X509_NAME_set,ASN1_STRING_free,X509_get_serialNumber,ASN1_STRING_dup,X509_get_pubkey,EVP_PKEY_free,CRYPTO_add_lock,ERR_put_error,EVP_PKEY_free,11_2_012568A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0125C8A0 COMP_CTX_new,CRYPTO_malloc,CRYPTO_free,11_2_0125C8A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012148B0 CRYPTO_malloc,11_2_012148B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012288B0 EVP_PKEY_asn1_new,CRYPTO_malloc,memset,BUF_strdup,BUF_strdup,EVP_PKEY_asn1_free,11_2_012288B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0123E8B0 sk_num,sk_value,strncmp,sk_num,sk_num,sk_new_null,CRYPTO_malloc,sk_new,CRYPTO_malloc,strncpy,sk_push,ERR_put_error,CRYPTO_free,ASN1_PCTX_free,sk_pop_free,CRYPTO_free,ERR_put_error,11_2_0123E8B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D8880 BN_bn2dec,BN_num_bits,CRYPTO_malloc,CRYPTO_malloc,BN_dup,BN_div_word,BIO_snprintf,BIO_snprintf,ERR_put_error,CRYPTO_free,BN_free,CRYPTO_free,11_2_011D8880
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01252880 CMS_RecipientEncryptedKey_get0_id,11_2_01252880
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C68B0 BF_ecb_encrypt,BF_encrypt,BF_decrypt,11_2_011C68B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120C890 OBJ_add_object,lh_new,OBJ_dup,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,lh_insert,CRYPTO_free,11_2_0120C890
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012008E0 BIO_dup_chain,CRYPTO_malloc,BIO_set,BIO_ctrl,CRYPTO_dup_ex_data,BIO_push,CRYPTO_free,ERR_put_error,BIO_free,BIO_free,11_2_012008E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012128E0 SEED_cbc_encrypt,SEED_cbc_encrypt,11_2_012128E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0122A8E7 CRYPTO_free,11_2_0122A8E7
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011F68D0 BN_new,BN_new,pqueue_peek,X509_TRUST_get_flags,EC_GROUP_get_curve_GFp,ERR_put_error,EC_GROUP_get_curve_GF2m,BN_num_bits,BN_num_bits,CRYPTO_malloc,BN_bn2bin,ERR_put_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,ASN1_STRING_set,ASN1_STRING_set,ASN1_BIT_STRING_new,CRYPTO_malloc,BN_bn2bin,ASN1_OCTET_STRING_set,ASN1_BIT_STRING_free,ERR_put_error,11_2_011F68D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012208F0 CRYPTO_free,sk_num,sk_new_null,sk_num,sk_value,sk_new_null,sk_push,ASN1_item_new,OBJ_dup,sk_push,sk_num,CRYPTO_malloc,ASN1_item_free,sk_pop_free,11_2_012208F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012608F0 CRYPTO_free,BUF_strdup,CRYPTO_free,BUF_strdup,BUF_strdup,sk_insert,ERR_put_error,11_2_012608F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B28C0 CRYPTO_THREADID_current,lh_delete,lh_insert,CRYPTO_free,11_2_011B28C0
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5db7fa7c-7
    Source: EzvizStudioSetups.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
    Source: EzvizStudioSetups.exeStatic PE information: certificate valid
    Source: C:\Program Files (x86)\hicloud\update_server\ModProperties.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: Binary string: msvcr90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003526000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \AudioRender\trunk\WindowsAudioRender\bin\win32\Private_PDB32\AudioRender.pdb source: EzvizStudio.exe, 0000000C.00000002.3017328966.000000006A0FD000.00000002.00000001.01000000.00000031.sdmp
    Source: Binary string: D:\jenkins\workspace\client_libcasclient\libcasclient\bin\win32\Release\libCASClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmp
    Source: Binary string: MFCM90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\target_release\EzvizStudio.pdb source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmp
    Source: Binary string: E:\code\open_source_code\openssl-1.0.2d\out32dll\ssleay32.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992572241.0000000000D87000.00000002.00000001.01000000.00000016.sdmp
    Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_SADP_Win32\Win32\Lib\Sadp.pdby source: EzvizStudio.exe, 0000000C.00000002.3009856039.00000000679C9000.00000002.00000001.01000000.00000054.sdmp
    Source: Binary string: mfc90u.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003769000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\EzvizDeviceDiscover\temp\release\EzvizDeviceDiscover.pdb source: EzvizStudio.exe, 0000000C.00000002.3026382549.000000006CF91000.00000002.00000001.01000000.00000053.sdmp
    Source: Binary string: mfc90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\startUp.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, startUp.exe, 0000000A.00000000.2094683422.0000000000212000.00000002.00000001.01000000.0000000F.sdmp, startUp.exe, 0000000A.00000002.2991946440.0000000000212000.00000002.00000001.01000000.0000000F.sdmp
    Source: Binary string: d:\Common\TTS\bin\TTSClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3014360987.0000000069675000.00000002.00000001.01000000.00000048.sdmp
    Source: Binary string: D:\jenkins\workspace\m_opensslwrap\label\Civil\libopensslwrap\bin\win32\Release\opensslwrap.pdb source: EzvizStudio.exe, 0000000C.00000002.3019371484.000000006AAA7000.00000002.00000001.01000000.00000023.sdmp
    Source: Binary string: \SADP\SADP\NpfDetectApp\lib\NpfDetectApp.pdb source: NpfDetectApp.exe, 00000005.00000000.2037807035.00000000009B8000.00000002.00000001.01000000.00000008.sdmp, NpfDetectApp.exe, 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmp
    Source: Binary string: msvcm90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \lib\vc60\hpr.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: d:\Workplace\svn\components\hlog\trunk\hlog\bin\x86\vs2008_release\hlog.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmp
    Source: Binary string: \SADP\SADP\NpfDetectApp\lib\NpfDetectApp.pdb@/ source: NpfDetectApp.exe, 00000005.00000000.2037807035.00000000009B8000.00000002.00000001.01000000.00000008.sdmp, NpfDetectApp.exe, 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmp
    Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_SADP_Win32\Win32\Lib\Sadp.pdb source: EzvizStudio.exe, 0000000C.00000002.3009856039.00000000679C9000.00000002.00000001.01000000.00000054.sdmp
    Source: Binary string: MFCM90U.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: e:\new_svn\hlog\hlog\bin\x86\vs2008_release\hlog.pdb source: EzvizStudio.exe, 0000000C.00000002.3024220244.000000006C60C000.00000002.00000001.01000000.0000001A.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\startUp.pdbe source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, startUp.exe, 0000000A.00000000.2094683422.0000000000212000.00000002.00000001.01000000.0000000F.sdmp, startUp.exe, 0000000A.00000002.2991946440.0000000000212000.00000002.00000001.01000000.0000000F.sdmp
    Source: Binary string: \streamclientunique\trunk\lib\win32\release\streamclient_lib.pdb source: EzvizStudio.exe, 0000000C.00000002.3025144520.000000006CE6B000.00000002.00000001.01000000.00000044.sdmp
    Source: Binary string: O:\work\SdkSource\SADP\InstallNpfApp\Release\NpfDetect.pdb source: NpfDetectApp.exe, 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmp
    Source: Binary string: E:\code\open_source_code\openssl-1.0.2d\out32dll\libeay32.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp
    Source: Binary string: c:\Users\zhoupeipei\Desktop\source\curl\build\Win32\VC9\DLL Release - DLL OpenSSL\libcurl.pdb source: EzvizStudio.exe, 0000000C.00000002.3009397458.000000001003A000.00000002.00000001.01000000.00000025.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\SPUpDateServer.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992327628.0000000000C53000.00000002.00000001.01000000.00000010.sdmp, SPUpDateServer.exe, 0000000B.00000000.2102369796.0000000000C53000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: d:\jenkins\workspace\huarr_ShowRemConfig_2.2\code\win32\lib\ShowRemConfig.pdb source: EzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmp
    Source: Binary string: h:\code\SystemTrans\trunk\SystemTrans\Bin\win32\vc60_Release\SystemTransform.pdb4 source: EzvizStudio.exe, 0000000C.00000002.3001863621.0000000006DCB000.00000002.00000001.01000000.0000004A.sdmp
    Source: Binary string: \ExceptionHandler\Release\ExceptionHandler.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996792577.000000006C897000.00000002.00000001.01000000.00000012.sdmp
    Source: Binary string: \lib\vc60\hpr.pdb# source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: C:\openssl-1.0.1g\out32dll\libeay32.pdb source: EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmp
    Source: Binary string: D:\Qt\qwt-6.1.0\lib\qwt.pdb source: EzvizStudio.exe, 0000000C.00000002.3010479320.0000000067E86000.00000002.00000001.01000000.0000004F.sdmp
    Source: Binary string: MFCM90.i386.pdb0 source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: d:\hplug\bin\x86\vs2008_release\hplug.pdb source: EzvizStudio.exe, 0000000C.00000002.3018522155.000000006AA29000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: \shipin7\Client\update_new\ModProperties\Release\ModProperties.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, ModProperties.exe, 00000009.00000000.2094458716.0000000000AE3000.00000002.00000001.01000000.0000000E.sdmp, ModProperties.exe, 00000009.00000002.2095209397.0000000000AE3000.00000002.00000001.01000000.0000000E.sdmp
    Source: Binary string: d:\jenkins\workspace\m_udt\label\Civil\libudt\lib\Release\udt.pdb source: EzvizStudio.exe, 0000000C.00000002.3000741813.0000000006823000.00000002.00000001.01000000.00000047.sdmp
    Source: Binary string: \shipin7_client_QT\src\CrashReporter\CrashReporter\Release\CrashReporter.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \SVN\Analyse\trunk\New_AnalyzeData\project\windows\Bin\VC60\Release\AnalyzeData.pdb source: EzvizStudio.exe, 0000000C.00000002.2998762504.0000000004DA3000.00000002.00000001.01000000.00000034.sdmp, EzvizStudio.exe, 0000000C.00000002.3001514263.0000000006D13000.00000002.00000001.01000000.00000049.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\SPUpDate.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\Skin\temp\release\DefaultSkin.pdb source: EzvizStudioSetups.tmp, 00000001.00000003.2117946314.00000000037E5000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: C:\openssl-1.0.1g\out32dll\libeay32.pdb source: EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmp
    Source: Binary string: msvcp90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003526000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: mfc90.i386.pdbpmxt source: update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: h:\code\SystemTrans\trunk\SystemTrans\Bin\win32\vc60_Release\SystemTransform.pdb source: EzvizStudio.exe, 0000000C.00000002.3001863621.0000000006DCB000.00000002.00000001.01000000.0000004A.sdmp
    Source: Binary string: \ExceptionHandler\Release\ExceptionHandler.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996792577.000000006C897000.00000002.00000001.01000000.00000012.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\LocalConfig\Release\LocalDB.pdb source: EzvizStudio.exe, 0000000C.00000002.3019024311.000000006AA67000.00000002.00000001.01000000.00000027.sdmp
    Source: Binary string: MFCM90U.i386.pdb0 source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateClientLib\Release\SPUpDateClientLib.pdb source: EzvizStudio.exe, 0000000C.00000002.3023584224.000000006C413000.00000002.00000001.01000000.0000001C.sdmp
    Source: Binary string: \streamclientunique\trunk\lib\win32\release\streamclient_lib.pdb source: EzvizStudio.exe, 0000000C.00000002.3025144520.000000006CE6B000.00000002.00000001.01000000.00000044.sdmp
    Source: Binary string: e:\code_svn\common\SafeStumClient\branches\v1.0.2\bin\Release\StunClientLib.pdb source: EzvizStudio.exe, 0000000C.00000002.3026823584.000000006F7C8000.00000002.00000001.01000000.00000045.sdmp
    Source: Binary string: D:\jenkins\workspace\client_pushclient\client_pushclient\bin\PushClient\Release\PushClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmp
    Source: Binary string: d:\delivery\projects\PJ03D201782869\source_project\hpr\lib\VS2008\32\hpr.pdb source: EzvizStudio.exe, 0000000C.00000002.3023931930.000000006C454000.00000002.00000001.01000000.00000019.sdmp

    Spreading

    barindex
    Source: Yara matchFile source: C:\Program Files (x86)\Ezviz Studio\is-22416.tmp, type: DROPPED
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047A964 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047A964
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00470C84 FindFirstFileA,FindNextFileA,FindClose,1_2_00470C84
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00451668 FindFirstFileA,GetLastError,1_2_00451668
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00460594 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00460594
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00492760 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00492760
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047884C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047884C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00460A10 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00460A10
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0045F008 FindFirstFileA,FindNextFileA,FindClose,1_2_0045F008
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047A964 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,8_2_0047A964
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00470C84 FindFirstFileA,FindNextFileA,FindClose,8_2_00470C84
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00451668 FindFirstFileA,GetLastError,8_2_00451668
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00460594 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,8_2_00460594
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00492760 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,8_2_00492760
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047884C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,8_2_0047884C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00460A10 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,8_2_00460A10
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0045F008 FindFirstFileA,FindNextFileA,FindClose,8_2_0045F008
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeCode function: 10_2_00211000 FindFirstFileA,FindClose,10_2_00211000
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B47A0 OPENSSL_DIR_read,_errno,_errno,_errno,malloc,malloc,memset,malloc,free,_errno,FindFirstFileA,free,free,free,_errno,FindNextFileA,strncpy,_errno,11_2_011B47A0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

    Networking

    barindex
    Source: Yara matchFile source: C:\Program Files (x86)\Ezviz Studio\is-22416.tmp, type: DROPPED
    Source: global trafficHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 32Content-Type: application/x-www-form-urlencoded
    Source: global trafficHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 31Content-Type: application/x-www-form-urlencoded
    Source: global trafficHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 32Content-Type: application/x-www-form-urlencoded
    Source: global trafficHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 31Content-Type: application/x-www-form-urlencoded
    Source: global trafficHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 32Content-Type: application/x-www-form-urlencoded
    Source: Joe Sandbox ViewJA3 fingerprint: 0bfd7fc4b72e174811c409f13a8b6fed
    Source: Joe Sandbox ViewJA3 fingerprint: 535aca3d99fc247509cd50933cd71d37
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01202140 WSASetLastError,recv,BIO_clear_flags,WSAGetLastError,BIO_set_flags,11_2_01202140
    Source: EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: kQLocalSocketPrivate::completeAsyncReadQLocalSocketPrivate::startAsyncReadQLocalSocket::waitForReadyRead WaitForSingleObject failed with error code %d.\\.\pipe\QLocalSocket::connectToServer%1: %2QLocalServerPrivate::addListener1_q_onNewConnection()QLocalServerPrivate::_q_onNewConnectione-islem.kktcmerkezbankasi.org2148*.EGO.GOV.TR2087MD5 Collisions Inc. (http://www.phreedom.org/md5)41UTN-USERFirst-Hardware72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0Digisign Server ID - (Enrich)1276011370Digisign Server ID (Enrich)12000170511846442971184640175DigiNotar Public CA 20251e:7d:7a:53:3d:45:30:41:96:40:0f:71:48:1f:45:04DigiNotar Extended Validation CAd6:d0:29:77:f1:49:fd:1a:83:f2:b9:ea:94:8c:5c:b4DigiNotar PKIoverheid CA Organisatie - G220001983DigiNotar PKIoverheid CA Overheid en Bedrijven20015536120000515120000505DigiNotar Cyber CA1200005251184640176DigiNotar Qualified CA5b:d5:60:9c:64:17:68:cf:21:0e:35:fd:fb:05:ad:41CertiID Enterprise Certificate Authoritya4:b6:ce:e3:2e:d3:35:46:26:3c:b3:55:3a:a8:92:21DigiNotar Root CA G20a:82:bd:1e:14:4e:88:14:d7:5b:1a:55:27:be:bf:3eDigiNotar Services 1024 CA36:16:71:55:43:42:1b:9d:e6:cb:a3:64:41:df:24:38DigiNotar Services CAf1:4a:13:f4:87:2b:56:dc:39:df:84:ca:7a:a1:06:49DigiNotar Root CA0c:76:da:9c:91:0c:4e:2c:9e:fe:15:d0:58:93:3c:4c*.google.com05:e2:e6:a4:cd:09:ea:54:d6:65:b0:75:fe:22:a2:56global trusteed8:f3:5f:4e:b7:87:2b:2d:ab:06:92:e3:15:38:2f:b0login.live.comb0:b7:13:3e:d0:96:f9:b5:6f:ae:91:c8:74:bd:3a:c0addons.mozilla.org92:39:d5:34:8f:40:d1:69:5a:74:54:70:e1:f2:3f:43login.skype.come9:02:8b:95:78:e4:15:dc:1a:71:0a:2b:88:15:44:473e:75:ce:d4:6b:69:30:21:21:88:30:ae:86:a8:2a:7139:2a:43:4f:0e:07:df:1f:8a:a3:05:de:34:e0:c2:29login.yahoo.comd7:55:8f:da:f5:f1:10:5b:b2:13:28:2b:70:77:29:a3www.google.comf5:c8:6a:f3:61:62:f1:3a:64:f5:4f:6d:c9:58:7c:06mail.google.com04:7e:cb:e9:fc:a5:5f:7b:d0:9e:ae:36:e1:0c:ae:1eSTOULCNOStateOrProvinceNameOrganizationalUnitNameLocalityNameCountryNameCommonNameOrganizationQMap(-----END CERTIFICATE----- equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: api.ezvizlife.com
    Source: unknownHTTP traffic detected: POST /api/other/version/check HTTP/1.1Host: api.ezvizlife.comAccept: */*Content-Length: 32Content-Type: application/x-www-form-urlencoded
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003769000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ftp://http://HTTP/1.0
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://%1/image/%2/1_mobile.jpeg
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://%1/image/%2/1_mobile.jpeg_/image/DVR/1/image/IPC/1http://%1%2_0_1d
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://%s/statistics.do
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://%s/statistics.doDataUploadTaskThread::run
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://%s/statistics.doOperatorTaskThread::run
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http:///assets/imgs/public/companyDevice_web.jpegx
    Source: SPUpDateServer.exeString found in binary or memory: http://Dump.ys7.com:10086/uploadDump
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992327628.0000000000C53000.00000002.00000001.01000000.00000010.sdmp, SPUpDateServer.exe, 0000000B.00000000.2102369796.0000000000C53000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://Dump.ys7.com:10086/uploadDumpSPUpDateServer_%sSetUnhandledExceptionFilter
    Source: SPUpDateServer.exe, 0000000B.00000002.2995375098.0000000002F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://Dump.ys7.com:10086/uploadDumpoleSy
    Source: EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://bugreports.qt-project.org/
    Source: EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://bugreports.qt-project.org/QHttpNetworkConnectionChannel::_q_receiveReply()
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996264641.0000000010045000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://curl.haxx.se/V
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996264641.0000000010045000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://curl.haxx.se/docs/copyright.htmlD
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996177230.0000000010039000.00000002.00000001.01000000.00000013.sdmp, EzvizStudio.exe, 0000000C.00000002.3009397458.000000001003A000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://curl.haxx.se/docs/http-cookies.html
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://https://.jpg4
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmp, EzvizStudio.exe, 0000000C.00000002.3024220244.000000006C60C000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://logging.apache.org/log4j/codes.html#tbr_fnp_not_setThe
    Source: EzvizStudio.exe, 0000000C.00000002.3004270035.0000000008A1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
    Source: EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
    Source: EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crl0f
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crt0
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sf.symcd.com0&
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0f
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
    Source: EzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trolltech.com/xml/features/report-whitespace-only-CharData
    Source: EzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trolltech.com/xml/features/report-whitespace-only-CharDataC
    Source: EzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trolltech.com/xml/features/report-whitespace-only-CharDataw
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.ezviz7.com/help/device/connect.html
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.ezviz7.com/help/device/connect.htmlNo
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmp, EzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ezvizlife.com
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.ezvizlife.com/
    Source: update_server.tmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.innosetup.com/
    Source: EzvizStudio.exe, 0000000C.00000002.3017636861.000000006A2A4000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: http://www.isapi.org/ver20/XMLSchema
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992669626.0000000000D98000.00000002.00000001.01000000.00000016.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993749226.00000000012D0000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994318343.00000000017C8000.00000002.00000001.01000000.0000002C.sdmp, EzvizStudio.exe, 0000000C.00000002.2994616263.0000000001822000.00000002.00000001.01000000.0000002D.sdmpString found in binary or memory: http://www.openssl.org/V
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG
    Source: EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://www.phreedom.org/md5)
    Source: EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpString found in binary or memory: http://www.phreedom.org/md5)41UTN-USERFirst-Hardware72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0D
    Source: EzvizStudioSetups.exe, 00000000.00000003.1745799672.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.exe, 00000000.00000003.1746078055.00000000022B8000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.tmp, EzvizStudioSetups.tmp, 00000001.00000000.1746672020.0000000000401000.00000020.00000001.01000000.00000004.sdmp, update_server.exe, 00000007.00000003.2058441897.0000000002360000.00000004.00001000.00020000.00000000.sdmp, update_server.exe, 00000007.00000003.2058625890.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.remobjects.com/ps
    Source: EzvizStudioSetups.exe, 00000000.00000003.1745799672.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.exe, 00000000.00000003.1746078055.00000000022B8000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.tmp, 00000001.00000000.1746672020.0000000000401000.00000020.00000001.01000000.00000004.sdmp, update_server.exe, 00000007.00000003.2058441897.0000000002360000.00000004.00001000.00020000.00000000.sdmp, update_server.exe, 00000007.00000003.2058625890.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.remobjects.com/psU
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
    Source: EzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
    Source: EzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpString found in binary or memory: http://www.winimage.com/zLibDll1.2.6-rbfile
    Source: EzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpString found in binary or memory: http://www.winimage.com/zLibDllr
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1%2_mobile.jpeg
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/1
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/11slotAddSearchDevice(const
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/1Please
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1%2_mobile.jpeg1slotDeviceAdd(const
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1/friend/list.htm
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%1/friend/list.htmEv_MainFrameWidget::appOpenFriendList
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://%2_mobile.jpeghttps://http://:/ToolKit/image/default/Failed.png:/ToolKit/image/default/Faile
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2994571027.0000000002E15000.00000004.00000020.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://api.ezviz7.com
    Source: SPUpDateServer.exe, 0000000B.00000002.2994571027.0000000002E15000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezviz7.comet
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://api.ezviz7.comversionRespnewestVersionoption2updateUrloption1limitVersionsUpdateUrlsMd5inter
    Source: SPUpDateServer.exe, 0000000B.00000003.2842003555.0000000002E76000.00000004.00000020.00020000.00000000.sdmp, EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://api.ezvizlife.com
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmp, EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/check
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/check)
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/check.Et.
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/check9
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkI
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checka
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkeAppender
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkegion=
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkegion=J
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkenderd
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkle
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checknder
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkoutMcz
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkpend
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkppend.F
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checkq
    Source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checksessionId=&clientType=9sessionId=&clientType=9https
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checktternLayoutp
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.com/api/other/version/checky
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.ezvizlife.comtrue
    Source: EzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpString found in binary or memory: https://bpush.ys7.com
    Source: EzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpString found in binary or memory: https://bpush.ys7.comhttps://push.ys7.comPushClient_register
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
    Source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
    Source: SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mfs.ezvizlife.com/EzvizStudio_Small.exe
    Source: EzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpString found in binary or memory: https://push.ys7.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49746 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.158.49.118:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0042EEF4 NtdllDefWindowProc_A,1_2_0042EEF4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00423AF4 NtdllDefWindowProc_A,1_2_00423AF4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00412548 NtdllDefWindowProc_A,1_2_00412548
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00455800 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,1_2_00455800
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00473F28 NtdllDefWindowProc_A,1_2_00473F28
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F8523F0 NpfDetectEntry,GetModuleHandleA,GetProcAddress,NtQuerySystemInformation,_malloc,NtQuerySystemInformation,_wprintf,_wprintf,_wprintf,_wprintf,CreateEventA,_malloc,NtQuerySystemInformation,5_2_6F8523F0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F852558 _wprintf,_wprintf,_wprintf,_wprintf,CreateEventA,_malloc,NtQuerySystemInformation,5_2_6F852558
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F851C10 NtQueryObject,GetModuleHandleA,GetProcAddress,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,_wprintf,SetEvent,5_2_6F851C10
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0042EEF4 NtdllDefWindowProc_A,8_2_0042EEF4
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00423AF4 NtdllDefWindowProc_A,8_2_00423AF4
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00412548 NtdllDefWindowProc_A,8_2_00412548
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00455800 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,8_2_00455800
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00473F28 NtdllDefWindowProc_A,8_2_00473F28
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0042E6DC: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError,1_2_0042E6DC
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B15A0 OpenSCManagerA,CloseServiceHandle,OpenServiceA,DeleteService,CloseServiceHandle,CloseServiceHandle,NpfSetSuccess,OpenSCManagerA,OpenServiceA,DeleteService,CloseServiceHandle,CloseServiceHandle,NpfSetSuccess,NpfDetectEntry,5_2_009B15A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D63F50 AuditLookupCategoryNameW,AuditQueryGlobalSaclW,AuditSetGlobalSaclW,AuditSetSystemPolicy,ChangeServiceConfigA,ERR_put_error,ControlServiceExA,BUF_MEM_grow_clean,ControlService,ERR_put_error,CreatePrivateObjectSecurityEx,CreatePrivateObjectSecurityWithMultipleInheritance,CreateProcessAsUserA,CreateServiceW,11_2_00D63F50
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_0040936C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0040936C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00453FD0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00453FD0
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeCode function: 7_2_0040936C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,7_2_0040936C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00453FD0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,8_2_00453FD0
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_004083300_2_00408330
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004884441_2_00488444
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0046C5C41_2_0046C5C4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00434CFC1_2_00434CFC
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047B5CE1_2_0047B5CE
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00463B8C1_2_00463B8C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004822A01_2_004822A0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004444A41_2_004444A4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0045C87C1_2_0045C87C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004308A01_2_004308A0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00444B9C1_2_00444B9C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00444FA81_2_00444FA8
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004813C81_2_004813C8
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0043D7841_2_0043D784
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004598501_2_00459850
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00465BDC1_2_00465BDC
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0042FD301_2_0042FD30
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00443EFC1_2_00443EFC
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00433FF81_2_00433FF8
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B53485_2_009B5348
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F8648E45_2_6F8648E4
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F867EB75_2_6F867EB7
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F865E0C5_2_6F865E0C
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F85EBED5_2_6F85EBED
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F86637E5_2_6F86637E
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F858AF05_2_6F858AF0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F85C2625_2_6F85C262
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F8611A25_2_6F8611A2
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F8668F05_2_6F8668F0
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeCode function: 7_2_004083307_2_00408330
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004884448_2_00488444
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0046C5C48_2_0046C5C4
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00434CFC8_2_00434CFC
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047B5CE8_2_0047B5CE
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00463B8C8_2_00463B8C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004822A08_2_004822A0
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004444A48_2_004444A4
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0045C87C8_2_0045C87C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004308A08_2_004308A0
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00444B9C8_2_00444B9C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00444FA88_2_00444FA8
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004813C88_2_004813C8
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0043D7848_2_0043D784
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004598508_2_00459850
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00465BDC8_2_00465BDC
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0042FD308_2_0042FD30
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00443EFC8_2_00443EFC
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00433FF88_2_00433FF8
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D648D011_2_00D648D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6607011_2_00D66070
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D649EB11_2_00D649EB
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6295011_2_00D62950
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6528B11_2_00D6528B
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D64D8011_2_00D64D80
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D56ED011_2_00D56ED0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D51EB011_2_00D51EB0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7166011_2_00D71660
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D67F5011_2_00D67F50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D6474011_2_00D64740
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CE15011_2_011CE150
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E417011_2_011E4170
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CC1C011_2_011CC1C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C601011_2_011C6010
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0121A05011_2_0121A050
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C00C011_2_011C00C0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C20E011_2_011C20E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BA31011_2_011BA310
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D433011_2_011D4330
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA36011_2_011CA360
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D23D011_2_011D23D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C621011_2_011C6210
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C220011_2_011C2200
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D225011_2_011D2250
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C453011_2_011C4530
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0126644011_2_01266440
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D447011_2_011D4470
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C070011_2_011C0700
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DC76011_2_011DC760
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BE62011_2_011BE620
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D269011_2_011D2690
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120868011_2_01208680
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C26E011_2_011C26E0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E491011_2_011E4910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_0120291011_2_01202910
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D294011_2_011D2940
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C698011_2_011C6980
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D29E811_2_011D29E8
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D29E611_2_011D29E6
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CA80011_2_011CA800
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BA8B011_2_011BA8B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BE8F011_2_011BE8F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012668D011_2_012668D0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CAB1911_2_011CAB19
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01208B5B11_2_01208B5B
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C2BE011_2_011C2BE0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01208A2011_2_01208A20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C4A1011_2_011C4A10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D0A1011_2_011D0A10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011E8A2011_2_011E8A20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2A5611_2_011D2A56
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DEAB011_2_011DEAB0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B4AD011_2_011B4AD0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CAD4011_2_011CAD40
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C6DB011_2_011C6DB0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C4DF011_2_011C4DF0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2C1011_2_011D2C10
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BAC0811_2_011BAC08
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C2C0711_2_011C2C07
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C4C0011_2_011C4C00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011CEC2011_2_011CEC20
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2CB811_2_011D2CB8
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D2CB611_2_011D2CB6
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DECE011_2_011DECE0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C8F5011_2_011C8F50
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011BAF4011_2_011BAF40
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011D6F6011_2_011D6F60
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011DCF8011_2_011DCF80
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C2FF011_2_011C2FF0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C2E0011_2_011C2E00
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011C0E2011_2_011C0E20
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00405964 appears 103 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00406A2C appears 38 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 0045618C appears 68 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00403400 appears 59 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00455F80 appears 95 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00451F4C appears 88 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 0040785C appears 43 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00408B74 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00403494 appears 84 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00445808 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00445AD8 appears 59 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00403684 appears 211 times
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: String function: 00433F10 appears 32 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00405964 appears 103 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00406A2C appears 38 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 0045618C appears 68 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00403400 appears 59 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00455F80 appears 95 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00451F4C appears 88 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 0040785C appears 43 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00408B74 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00403494 appears 84 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00445808 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00445AD8 appears 59 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00403684 appears 211 times
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: String function: 00433F10 appears 32 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 00D85B70 appears 166 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 011B2350 appears 178 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 00D85396 appears 47 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 011B1C80 appears 163 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 012244B0 appears 40 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 0126DE90 appears 427 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 00D85306 appears 78 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 01204770 appears 93 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 011B1C10 appears 39 times
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: String function: 01224860 appears 37 times
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: String function: 6F85D2D0 appears 38 times
    Source: EzvizStudioSetups.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
    Source: is-NGVJB.tmp.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
    Source: is-ED0L2.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
    Source: is-ED0L2.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
    Source: is-ED0L2.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
    Source: is-ED0L2.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
    Source: is-ED0L2.tmp.1.drStatic PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
    Source: is-3N6JU.tmp.1.drStatic PE information: Resource name: RT_VERSION type: VAX COFF executable, sections 52, created Sat Mar 7 05:34:56 1970, not stripped, version 79
    Source: is-8CTED.tmp.1.drStatic PE information: Resource name: MFILES type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
    Source: is-8CTED.tmp.1.drStatic PE information: Resource name: MFILESDRV type: PE32 executable (native) Intel 80386, for MS Windows
    Source: is-8CTED.tmp.1.drStatic PE information: Resource name: X64 type: PE32+ executable (console) x86-64, for MS Windows
    Source: EzvizStudioSetups.exe, 00000000.00000003.1745799672.00000000024E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs EzvizStudioSetups.exe
    Source: EzvizStudioSetups.exe, 00000000.00000003.1746078055.00000000022B8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs EzvizStudioSetups.exe
    Source: EzvizStudioSetups.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
    Source: is-2SHJB.tmp.1.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    Source: _RegDLL.tmp.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: classification engineClassification label: sus32.troj.evad.winEXE@18/459@2/1
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_0040936C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0040936C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00453FD0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_00453FD0
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeCode function: 7_2_0040936C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,7_2_0040936C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00453FD0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,8_2_00453FD0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004547F8 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,1_2_004547F8
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: OpenSCManagerA,GetModuleFileNameA,_strrchr,_strncpy,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,CreateServiceA,GetLastError,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,5_2_009B1000
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: AuditLookupCategoryNameW,AuditQueryGlobalSaclW,AuditSetGlobalSaclW,AuditSetSystemPolicy,ChangeServiceConfigA,ERR_put_error,ControlServiceExA,BUF_MEM_grow_clean,ControlService,ERR_put_error,CreatePrivateObjectSecurityEx,CreatePrivateObjectSecurityWithMultipleInheritance,CreateProcessAsUserA,CreateServiceW,11_2_00D63F50
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeCode function: 10_2_00211080 CreateMutexA,GetLastError,OutputDebugStringA,memset,GetModuleFileNameA,strrchr,GetTickCount,GetTickCount,OutputDebugStringA,Sleep,CreateToolhelp32Snapshot,Process32First,Process32Next,Process32Next,??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z,??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ,memset,sprintf,OutputDebugStringA,Sleep,Sleep,OutputDebugStringA,memset,GetTickCount,memset,sprintf,OutputDebugStringA,ShellExecuteExA,WaitForSingleObject,Sleep,10_2_00211080
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00409AD0 FindResourceA,SizeofResource,LoadResource,LockResource,0_2_00409AD0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B1200 OpenSCManagerA,OpenServiceA,CloseServiceHandle,QueryServiceStatus,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceA,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,GetTickCount,GetTickCount,Sleep,QueryServiceStatus,GetTickCount,GetTickCount,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,5_2_009B1200
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz StudioJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Users\Public\Desktop\Ezviz Studio.lnkJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeMutant created: NULL
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeMutant created: \Sessions\1\BaseNamedObjects\SPUpDateServer_StartUp_Mutex
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeMutant created: \Sessions\1\BaseNamedObjects\SPUpDateServer_Mutex
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpMutant created: \Sessions\1\BaseNamedObjects\ys_update_server
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeFile created: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmpJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCommand line argument: SADP_NPF5_2_009B15A0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCommand line argument: SADP_NPF5_2_009B15A0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCommand line argument: NPF5_2_009B15A0
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCommand line argument: NPF5_2_009B15A0
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeSystem information queried: HandleInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
    Source: EzvizStudio.exe, 0000000C.00000002.3019024311.000000006AA67000.00000002.00000001.01000000.00000027.sdmpBinary or memory string: CREATE TABLE "LocalDeviceDB" ("Series" TEXT(12) NOT NULL,"SerialNO" TEXT(48) NOT NULL,"MAC" TEXT(20),"IPv4Address" TEXT(16),"IPv4SubnetMask" TEXT(16),"DeviceType" INTEGER,"Port" INTEGER,"NumberOfEncoders" INTEGER,"NumberOfHardDisk" INTEGER,"DeviceSoftwareVersion" TEXT(48),"DSPVersion" TEXT(48),"BootTime" TEXT(48),"Result" INTEGER,"DevDesc" TEXT(24),"OEMinfo" TEXT(24),"IPv4Gateway" TEXT(16),"IPv6Address" TEXT(46),"IPv6Gateway" TEXT(46),"IPv6MaskLen" INTEGER,"Support" INTEGER,"DhcpEnabled" INTEGER, "DeviceAbility" INTEGER, "HttpPort" INTEGER,"DigitalChannelNum" INTEGER,"CmsIPv4" TEXT(16),"PassWord" TEXT(32),"UserName" TEXT(32),"CmsPort" INTEGER,"DeviceName" TEXT(64),PRIMARY KEY ("SerialNO" ASC));
    Source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeFile read: C:\Users\user\Desktop\EzvizStudioSetups.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\EzvizStudioSetups.exe "C:\Users\user\Desktop\EzvizStudioSetups.exe"
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp "C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp" /SL5="$2047E,46096349,63488,C:\Users\user\Desktop\EzvizStudioSetups.exe"
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe "C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe" /q
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\update_server.exe "C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeProcess created: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp "C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp" /SL5="$104C2,2352971,53760,C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess created: C:\Program Files (x86)\hicloud\update_server\ModProperties.exe "C:\Program Files (x86)\hicloud\update_server\ModProperties.exe" update_server
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess created: C:\Program Files (x86)\hicloud\update_server\startUp.exe "C:\Program Files (x86)\hicloud\update_server\startUp.exe"
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess created: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe "C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe"
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe "C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe"
    Source: unknownProcess created: C:\Program Files (x86)\hicloud\update_server\startUp.exe "C:\Program Files (x86)\hicloud\update_server\startUp.exe"
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp "C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp" /SL5="$2047E,46096349,63488,C:\Users\user\Desktop\EzvizStudioSetups.exe" Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe "C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe" /qJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\update_server.exe "C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENTJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe "C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe" Jump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeProcess created: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp "C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp" /SL5="$104C2,2352971,53760,C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENTJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess created: C:\Program Files (x86)\hicloud\update_server\ModProperties.exe "C:\Program Files (x86)\hicloud\update_server\ModProperties.exe" update_serverJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess created: C:\Program Files (x86)\hicloud\update_server\startUp.exe "C:\Program Files (x86)\hicloud\update_server\startUp.exe"Jump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess created: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe "C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe" Jump to behavior
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: explorerframe.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: sfc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: linkinfo.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: ntshrui.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: cscapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeSection loaded: npfdetect.dllJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: version.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: explorerframe.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: sfc.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: linkinfo.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: ntshrui.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: cscapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpSection loaded: netutils.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\ModProperties.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: slc.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: spupdate.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: exceptionhandler.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: netapi32.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: wininet.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: libcurl.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: hlog.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: libeay32.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: libeay32.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: ssleay32.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: hpr.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: odbc32.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: dpapi.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: winmm.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: dbghelp.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: dbgcore.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: netutils.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: wkscli.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: srvcli.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: netbios.dll
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: hpr.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: hlog.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: msgcenterqt.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: spupdateclientlib.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: vshowtoolkit.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtpluginmanager.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtxml4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtgui4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtnetwork4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtcore4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtwebkit4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: opensslwrap.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libcurl.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libeay32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: ezvizcfgmanager.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: localdb.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: networkapi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wininet.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libgethdsign.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: winmm.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: odbc32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtcore4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtgui4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtxml4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtcore4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: hplug.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtcore4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtcore4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: winmm.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: ssleay32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libeay32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: winmm.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libeay32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: ssleay32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libgethdsign.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: sqlite3.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dpapi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wintab32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: hccore.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: audiorender.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dsound.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: powrprof.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: powrprof.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: winmmbase.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: umpdc.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: openal32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtsvg4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wintab32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dbghelp.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: pushclient.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libppvclient2.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: paho-mqtt3c.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: pthreadvc2.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wsock32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: quserex.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: udt.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: libdataaccess.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: serialsdk.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qwt.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: qtopengl4.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: opengl32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: glu32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: tcapi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: netapi32.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: netutils.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: wkscli.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: srvcli.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dataexchange.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: d3d11.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dcomp.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: dxgi.dll
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeSection loaded: twinapi.appcore.dll
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpWindow found: window name: TMainFormJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Install
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpAutomated click: Next >
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: EzvizStudioSetups.exeStatic PE information: certificate valid
    Source: EzvizStudioSetups.exeStatic file information: File size 46356824 > 1048576
    Source: C:\Program Files (x86)\hicloud\update_server\ModProperties.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
    Source: Binary string: msvcr90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003526000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \AudioRender\trunk\WindowsAudioRender\bin\win32\Private_PDB32\AudioRender.pdb source: EzvizStudio.exe, 0000000C.00000002.3017328966.000000006A0FD000.00000002.00000001.01000000.00000031.sdmp
    Source: Binary string: D:\jenkins\workspace\client_libcasclient\libcasclient\bin\win32\Release\libCASClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmp
    Source: Binary string: MFCM90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\target_release\EzvizStudio.pdb source: EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmp
    Source: Binary string: E:\code\open_source_code\openssl-1.0.2d\out32dll\ssleay32.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992572241.0000000000D87000.00000002.00000001.01000000.00000016.sdmp
    Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_SADP_Win32\Win32\Lib\Sadp.pdby source: EzvizStudio.exe, 0000000C.00000002.3009856039.00000000679C9000.00000002.00000001.01000000.00000054.sdmp
    Source: Binary string: mfc90u.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003769000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\EzvizDeviceDiscover\temp\release\EzvizDeviceDiscover.pdb source: EzvizStudio.exe, 0000000C.00000002.3026382549.000000006CF91000.00000002.00000001.01000000.00000053.sdmp
    Source: Binary string: mfc90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\startUp.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, startUp.exe, 0000000A.00000000.2094683422.0000000000212000.00000002.00000001.01000000.0000000F.sdmp, startUp.exe, 0000000A.00000002.2991946440.0000000000212000.00000002.00000001.01000000.0000000F.sdmp
    Source: Binary string: d:\Common\TTS\bin\TTSClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3014360987.0000000069675000.00000002.00000001.01000000.00000048.sdmp
    Source: Binary string: D:\jenkins\workspace\m_opensslwrap\label\Civil\libopensslwrap\bin\win32\Release\opensslwrap.pdb source: EzvizStudio.exe, 0000000C.00000002.3019371484.000000006AAA7000.00000002.00000001.01000000.00000023.sdmp
    Source: Binary string: \SADP\SADP\NpfDetectApp\lib\NpfDetectApp.pdb source: NpfDetectApp.exe, 00000005.00000000.2037807035.00000000009B8000.00000002.00000001.01000000.00000008.sdmp, NpfDetectApp.exe, 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmp
    Source: Binary string: msvcm90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \lib\vc60\hpr.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: d:\Workplace\svn\components\hlog\trunk\hlog\bin\x86\vs2008_release\hlog.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmp
    Source: Binary string: \SADP\SADP\NpfDetectApp\lib\NpfDetectApp.pdb@/ source: NpfDetectApp.exe, 00000005.00000000.2037807035.00000000009B8000.00000002.00000001.01000000.00000008.sdmp, NpfDetectApp.exe, 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmp
    Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_SADP_Win32\Win32\Lib\Sadp.pdb source: EzvizStudio.exe, 0000000C.00000002.3009856039.00000000679C9000.00000002.00000001.01000000.00000054.sdmp
    Source: Binary string: MFCM90U.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: e:\new_svn\hlog\hlog\bin\x86\vs2008_release\hlog.pdb source: EzvizStudio.exe, 0000000C.00000002.3024220244.000000006C60C000.00000002.00000001.01000000.0000001A.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\startUp.pdbe source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, startUp.exe, 0000000A.00000000.2094683422.0000000000212000.00000002.00000001.01000000.0000000F.sdmp, startUp.exe, 0000000A.00000002.2991946440.0000000000212000.00000002.00000001.01000000.0000000F.sdmp
    Source: Binary string: \streamclientunique\trunk\lib\win32\release\streamclient_lib.pdb source: EzvizStudio.exe, 0000000C.00000002.3025144520.000000006CE6B000.00000002.00000001.01000000.00000044.sdmp
    Source: Binary string: O:\work\SdkSource\SADP\InstallNpfApp\Release\NpfDetect.pdb source: NpfDetectApp.exe, 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmp
    Source: Binary string: E:\code\open_source_code\openssl-1.0.2d\out32dll\libeay32.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp
    Source: Binary string: c:\Users\zhoupeipei\Desktop\source\curl\build\Win32\VC9\DLL Release - DLL OpenSSL\libcurl.pdb source: EzvizStudio.exe, 0000000C.00000002.3009397458.000000001003A000.00000002.00000001.01000000.00000025.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\SPUpDateServer.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992327628.0000000000C53000.00000002.00000001.01000000.00000010.sdmp, SPUpDateServer.exe, 0000000B.00000000.2102369796.0000000000C53000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: d:\jenkins\workspace\huarr_ShowRemConfig_2.2\code\win32\lib\ShowRemConfig.pdb source: EzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmp
    Source: Binary string: h:\code\SystemTrans\trunk\SystemTrans\Bin\win32\vc60_Release\SystemTransform.pdb4 source: EzvizStudio.exe, 0000000C.00000002.3001863621.0000000006DCB000.00000002.00000001.01000000.0000004A.sdmp
    Source: Binary string: \ExceptionHandler\Release\ExceptionHandler.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996792577.000000006C897000.00000002.00000001.01000000.00000012.sdmp
    Source: Binary string: \lib\vc60\hpr.pdb# source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: C:\openssl-1.0.1g\out32dll\libeay32.pdb source: EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmp
    Source: Binary string: D:\Qt\qwt-6.1.0\lib\qwt.pdb source: EzvizStudio.exe, 0000000C.00000002.3010479320.0000000067E86000.00000002.00000001.01000000.0000004F.sdmp
    Source: Binary string: MFCM90.i386.pdb0 source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: d:\hplug\bin\x86\vs2008_release\hplug.pdb source: EzvizStudio.exe, 0000000C.00000002.3018522155.000000006AA29000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: \shipin7\Client\update_new\ModProperties\Release\ModProperties.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, ModProperties.exe, 00000009.00000000.2094458716.0000000000AE3000.00000002.00000001.01000000.0000000E.sdmp, ModProperties.exe, 00000009.00000002.2095209397.0000000000AE3000.00000002.00000001.01000000.0000000E.sdmp
    Source: Binary string: d:\jenkins\workspace\m_udt\label\Civil\libudt\lib\Release\udt.pdb source: EzvizStudio.exe, 0000000C.00000002.3000741813.0000000006823000.00000002.00000001.01000000.00000047.sdmp
    Source: Binary string: \shipin7_client_QT\src\CrashReporter\CrashReporter\Release\CrashReporter.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: \SVN\Analyse\trunk\New_AnalyzeData\project\windows\Bin\VC60\Release\AnalyzeData.pdb source: EzvizStudio.exe, 0000000C.00000002.2998762504.0000000004DA3000.00000002.00000001.01000000.00000034.sdmp, EzvizStudio.exe, 0000000C.00000002.3001514263.0000000006D13000.00000002.00000001.01000000.00000049.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateServer\target\SPUpDate.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\Skin\temp\release\DefaultSkin.pdb source: EzvizStudioSetups.tmp, 00000001.00000003.2117946314.00000000037E5000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: C:\openssl-1.0.1g\out32dll\libeay32.pdb source: EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmp
    Source: Binary string: msvcp90.i386.pdb source: update_server.tmp, 00000008.00000003.2095015184.0000000003526000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: mfc90.i386.pdbpmxt source: update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: h:\code\SystemTrans\trunk\SystemTrans\Bin\win32\vc60_Release\SystemTransform.pdb source: EzvizStudio.exe, 0000000C.00000002.3001863621.0000000006DCB000.00000002.00000001.01000000.0000004A.sdmp
    Source: Binary string: \ExceptionHandler\Release\ExceptionHandler.pdb source: update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996792577.000000006C897000.00000002.00000001.01000000.00000012.sdmp
    Source: Binary string: f:\code\studio_overseas_2.3.0\src\LocalConfig\Release\LocalDB.pdb source: EzvizStudio.exe, 0000000C.00000002.3019024311.000000006AA67000.00000002.00000001.01000000.00000027.sdmp
    Source: Binary string: MFCM90U.i386.pdb0 source: update_server.tmp, 00000008.00000003.2095015184.0000000003885000.00000004.00001000.00020000.00000000.sdmp
    Source: Binary string: E:\work\client\updateserver\trunk\SPUpDateClientLib\Release\SPUpDateClientLib.pdb source: EzvizStudio.exe, 0000000C.00000002.3023584224.000000006C413000.00000002.00000001.01000000.0000001C.sdmp
    Source: Binary string: \streamclientunique\trunk\lib\win32\release\streamclient_lib.pdb source: EzvizStudio.exe, 0000000C.00000002.3025144520.000000006CE6B000.00000002.00000001.01000000.00000044.sdmp
    Source: Binary string: e:\code_svn\common\SafeStumClient\branches\v1.0.2\bin\Release\StunClientLib.pdb source: EzvizStudio.exe, 0000000C.00000002.3026823584.000000006F7C8000.00000002.00000001.01000000.00000045.sdmp
    Source: Binary string: D:\jenkins\workspace\client_pushclient\client_pushclient\bin\PushClient\Release\PushClient.pdb source: EzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmp
    Source: Binary string: d:\delivery\projects\PJ03D201782869\source_project\hpr\lib\VS2008\32\hpr.pdb source: EzvizStudio.exe, 0000000C.00000002.3023931930.000000006C454000.00000002.00000001.01000000.00000019.sdmp
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0044C210 LoadLibraryA,GetProcAddress,GetProcAddress,1_2_0044C210
    Source: is-B6PJK.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xd2c6e
    Source: is-8CTED.tmp.1.drStatic PE information: real checksum: 0xf0b9e should be: 0xef355
    Source: _RegDLL.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xc2b7
    Source: is-244RQ.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x22735
    Source: is-ED0L2.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xb2133
    Source: _setup64.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x8546
    Source: is-2UBBQ.tmp.1.drStatic PE information: real checksum: 0xf414 should be: 0x11e7d
    Source: is-AM4D0.tmp.1.drStatic PE information: real checksum: 0x671f5 should be: 0x6bf0b
    Source: is-LF1B9.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x167d9
    Source: is-JRCF8.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x21f45a
    Source: is-2SHJB.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x80cfc
    Source: is-CD1R1.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x1d9e3
    Source: is-TVHVS.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xa9bb4
    Source: is-AN0JV.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0xe4e5e
    Source: ISTask.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x1d9e3
    Source: EzvizStudioSetups.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0xbc30c
    Source: is-B06VR.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x24cff5
    Source: is-VUI8I.tmp.1.drStatic PE information: section name: .rodata
    Source: is-VUI8I.tmp.1.drStatic PE information: section name: _RDATA
    Source: is-288KO.tmp.1.drStatic PE information: section name: .rodata
    Source: is-M11TJ.tmp.1.drStatic PE information: section name: .rodata
    Source: is-M11TJ.tmp.1.drStatic PE information: section name: .data1
    Source: is-M11TJ.tmp.1.drStatic PE information: section name: _RDATA
    Source: is-HTMT8.tmp.1.drStatic PE information: section name: .unwante
    Source: is-2SHJB.tmp.1.drStatic PE information: section name: .stab
    Source: is-2SHJB.tmp.1.drStatic PE information: section name: .stabstr
    Source: is-AJQ1H.tmp.1.drStatic PE information: section name: .rodata
    Source: is-K3809.tmp.1.drStatic PE information: section name: Shared
    Source: is-VOK38.tmp.1.drStatic PE information: section name: SharedDa
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00406518 push 00406555h; ret 0_2_0040654D
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00408028 push ecx; mov dword ptr [esp], eax0_2_0040802D
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_004040B5 push eax; ret 0_2_004040F1
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00404185 push 00404391h; ret 0_2_00404389
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00404206 push 00404391h; ret 0_2_00404389
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_0040C218 push eax; ret 0_2_0040C219
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00404283 push 00404391h; ret 0_2_00404389
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00408E5C push 00408E8Fh; ret 0_2_00408E87
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004098B4 push 004098F1h; ret 1_2_004098E9
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00456228 push 00456260h; ret 1_2_00456258
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004062CC push ecx; mov dword ptr [esp], eax1_2_004062CD
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0045C574 push ecx; mov dword ptr [esp], eax1_2_0045C579
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00410640 push ecx; mov dword ptr [esp], edx1_2_00410645
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040A6C8 push esp; retf 1_2_0040A6D1
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047E6EC push 0047E7CAh; ret 1_2_0047E7C2
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00412898 push 004128FBh; ret 1_2_004128F3
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004308A0 push ecx; mov dword ptr [esp], eax1_2_004308A5
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00442E74 push ecx; mov dword ptr [esp], ecx1_2_00442E78
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00450F04 push 00450F37h; ret 1_2_00450F2F
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040CF98 push ecx; mov dword ptr [esp], edx1_2_0040CF9A
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047323C push ecx; mov dword ptr [esp], edx1_2_0047323D
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040546D push eax; ret 1_2_004054A9
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040F4F8 push ecx; mov dword ptr [esp], edx1_2_0040F4FA
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040553D push 00405749h; ret 1_2_00405741
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004055BE push 00405749h; ret 1_2_00405741
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0040563B push 00405749h; ret 1_2_00405741
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004056A0 push 00405749h; ret 1_2_00405741
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00457A94 push 00457AD8h; ret 1_2_00457AD0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00419B98 push ecx; mov dword ptr [esp], ecx1_2_00419B9D
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047FD40 push ecx; mov dword ptr [esp], ecx1_2_0047FD45
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-JNSH8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCDisplay.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-QEANV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-6999P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-TVHVS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-GJ4VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-VQDR6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcp90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qtwcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\libPPVClient2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\EzvizDeviceDiscover.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\RTPRTCP.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\D3DX9_43.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-HTMT8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AN0JV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\hpr.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\libcurl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\npf.sys (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AO5VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplug.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\SuperRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\IssProc.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-NLQUS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\PushClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfc90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-EIJEC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0O0CK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\MapNetHDD.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtGui4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-M6FVE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\ExceptionHandler.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-LF1B9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\ssleay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-8T0ER.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\sadp\Sadp.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-9841E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\libCASClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-J9FD8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-244RQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3V2DB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPlayBack.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qmng4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-7VSP1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-DE2KP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\dbghelp.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-2Q8UL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-NGVJB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qjpcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_RegDLL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfc90u.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\sadp\is-TEKSC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\SerialSDK.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HI3IC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StreamClient_V30.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-NFHD7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qtiff4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPreview.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-2CHDE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\mingwm10.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtNetwork4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\PlayCtrl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-5ONIC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-A2HSD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-NKU9P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qjpeg4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-FBVS3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-GDFO4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\MP_Render.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\ssleay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-KHS6O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\AudioIntercom.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\update_server.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hlog.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qtga4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\LocalDB.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\unins000.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-JB66K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-ST8MO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-LSKSS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\EagleEyeRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-9MGNB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtSvg4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\LibDataAccess.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-URJG1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-8CTED.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-0R3RH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-7TQ67.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-E83DF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-HQ624.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-EM24B.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\libiconv2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StunClientLib.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-AJQ1H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\StreamTransClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-EPFIS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-MPN8E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\MsgCenterQt.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-NAN0P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-92IS9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtXml4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-LD25M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\udt.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-KL4HM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-R6CG1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-41TD8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\CrashReporter.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-PNOA2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HXVA.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\paho-mqtt3c.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtWebKit4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-K3809.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-22416.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-VROPE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\unins000.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\libeay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\ShowRemConfig.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-C56CN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-109A2.tmpJump to dropped file
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeFile created: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\npf64.sys (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-1PVTV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-RUF54.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\skins\DefaultSkin.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\pthreadVC2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-CTPA5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfcm90u.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\qwt.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\CrashAPI.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-LBT3O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HLPPD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\SPUpDate.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-M11TJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-FK4IR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\libeay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-FM8S1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-PCNT3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-ED0L2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AudioRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-CD1R1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\ISTask.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\hlog.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HmMerge.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-905AF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-VEV33.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\NetworkApi.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-Q1919.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StreamTransClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-SVNSK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-OKI5B.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\OpenAL32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qkrcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-2H5PH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\ISTask.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-VOK38.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-A8VS5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-PJMGV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\NetStream.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-3N6JU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-I4HHJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtPlugInManager.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\TTSClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-G4ERQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDK.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-0DP5N.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-RMC60.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-NITAN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-OO7KH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\msvcr90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-2G5F5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\ssleay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcm90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\RTSPClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-CPBPM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-T09PE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-SN6FQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\SPUpDateClientLib.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\QtCore4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\startUp.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-B2SL2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\ISTask.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0AS8F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtCore4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-2UBBQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCAlarm.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-F48ST.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\is-6LTAQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HAJ0H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-602QN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCCore.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qico4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-BUDS6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\VShowToolKit.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\Client_DataCenter.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\YUVProcess.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-VUI8I.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\AudioRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\LibDataAccess.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hpr.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\libsasl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-1LITI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-O00C7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfcm90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-AM4D0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-59MEK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-H7EA0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libgcc_s_dw2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCCoreDevCfg.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\CrashReporter.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\ISTask.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-DKCBU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-P08M4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\NpfDetect.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcr90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-C6R41.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\OpenAL32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-RFGC0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-5G1G7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCVoiceTalk.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-I91V5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-7FLPA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCGeneralCfgMgr.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-SSUFV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libGetHDSign.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libcrypto-1_1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libcurl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\libGetHDSign.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-IO7BE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libssl-1_1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-TDFSL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-FIAFN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-VKSQL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-NN73K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\opensslwrap.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\MP_VIE.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-F9P72.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-IDLFR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-DP620.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCIndustry.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Program Files (x86)\hicloud\update_server\ModProperties.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-H6BF4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\QtOpenGL4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\NPQos.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qsvg4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\DsSdk.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-B06VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\streamclient_lib.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-PO33G.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HWDecode.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\libeay32.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-288KO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\gdiplus.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-RM1K1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\sqlite3.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-B6PJK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-JD9GS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AudioIntercom.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qcncodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-5JFPD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\DeleteSADPNpf.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qgif4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-JRCF8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_shfoldr.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-9GRVS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3HBPA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-2SHJB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-6NO15.tmpJump to dropped file
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeFile created: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\plugins\skins\is-MCISE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-RAF6L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\EzvizCfgManager.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-BS81F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-TJCPJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-M9R81.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-PU62R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\D3DCompiler_43.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_shfoldr.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_RegDLL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-42497.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\Program Files (x86)\Ezviz Studio\is-6E68T.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloudJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloud\Ezviz StudioJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloud\Ezviz Studio\Ezviz Studio.lnkJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloud\Ezviz Studio\Uninstall Uninstall Ezviz Studio.lnkJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloud\update_serverJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hicloud\update_server\Uninstall update_server.lnkJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B1200 OpenSCManagerA,OpenServiceA,CloseServiceHandle,QueryServiceStatus,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceA,QueryServiceStatus,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,GetTickCount,GetTickCount,Sleep,QueryServiceStatus,GetTickCount,GetTickCount,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,5_2_009B1200
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run SPUpDateServerrunJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run SPUpDateServerrunJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004227CC SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,1_2_004227CC
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00423B7C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423B7C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00423B7C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423B7C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047E0A8 IsIconic,GetWindowLongA,ShowWindow,ShowWindow,1_2_0047E0A8
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0042414C IsIconic,SetActiveWindow,SetFocus,1_2_0042414C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00424104 IsIconic,SetActiveWindow,1_2_00424104
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004182F4 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,1_2_004182F4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00417508 IsIconic,GetCapture,1_2_00417508
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00417C40 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,1_2_00417C40
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00417C3E IsIconic,SetWindowPos,1_2_00417C3E
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00423B7C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,8_2_00423B7C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00423B7C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,8_2_00423B7C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047E0A8 IsIconic,GetWindowLongA,ShowWindow,ShowWindow,8_2_0047E0A8
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0042414C IsIconic,SetActiveWindow,SetFocus,8_2_0042414C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00424104 IsIconic,SetActiveWindow,8_2_00424104
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004182F4 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,8_2_004182F4
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_004227CC SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,8_2_004227CC
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00417508 IsIconic,GetCapture,8_2_00417508
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00417C40 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,8_2_00417C40
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00417C3E IsIconic,SetWindowPos,8_2_00417C3E
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D7F290 X509_check_private_key,ClearEventLogA,X509_check_private_key,ERR_clear_error,CredBackupCredentials,ERR_put_error,X509_get_pubkey,EVP_PKEY_copy_parameters,EVP_PKEY_free,ERR_clear_error,RSA_flags,X509_check_private_key,X509_free,EVP_PKEY_free,CRYPTO_add_lock,11_2_00D7F290
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0044B08C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044B08C
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\ModProperties.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeSection loaded: OutputDebugStringW count: 111
    Source: NpfDetectApp.exe, 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: PACKET.DLLPACKET.DLLNPFAPPSUCCESSNTQUERYSYSTEMINFORMATIONWIRESHARK.EXESERVICEMANAGER.EXESADPTOOL.EXEIVMS-4200.EXESTRING TOO LONGINVALID STRING POSITION
    Source: NpfDetectApp.exe, NpfDetectApp.exe, 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: WIRESHARK.EXE
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: ERR_put_error,RegCreateKeyTransactedW,X509_TRUST_get0_name,ERR_put_error,RAND_pseudo_bytes,UI_get0_user_data,EnumServicesStatusExW,RAND_bytes,memcpy,memcpy,11_2_00D538A0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: ERR_put_error,DTLSv1_2_client_method,ERR_put_error,DTLSv1_client_method,ERR_put_error,ERR_put_error,memcpy,ERR_put_error,EnumServicesStatusA,sk_find,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,ERR_put_error,11_2_00D59D40
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: EnumServicesStatusA,11_2_00D757F0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeWindow / User API: threadDelayed 679
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeWindow / User API: threadDelayed 8803
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeWindow / User API: threadDelayed 1276
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeWindow / User API: threadDelayed 1191
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeWindow / User API: threadDelayed 3716
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCDisplay.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-JNSH8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-6999P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-QEANV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-GJ4VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-TVHVS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-VQDR6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcp90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qtwcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\EzvizDeviceDiscover.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\RTPRTCP.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\D3DX9_43.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-HTMT8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AN0JV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\npf.sys (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\SuperRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AO5VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\IssProc.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-NLQUS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfc90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0O0CK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-EIJEC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\MapNetHDD.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-M6FVE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-LF1B9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-8T0ER.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-9841E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\sadp\Sadp.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-J9FD8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\libCASClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-244RQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3V2DB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPlayBack.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qmng4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-7VSP1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-DE2KP.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-2Q8UL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qjpcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_RegDLL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfc90u.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\sadp\is-TEKSC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HI3IC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StreamClient_V30.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-NFHD7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qtiff4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPreview.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-2CHDE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\mingwm10.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\PlayCtrl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-5ONIC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-A2HSD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qjpeg4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-NKU9P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-FBVS3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\MP_Render.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-GDFO4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\AudioIntercom.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-KHS6O.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qtga4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\unins000.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-JB66K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-ST8MO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-LSKSS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\EagleEyeRender.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-9MGNB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-8CTED.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-URJG1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-0R3RH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-7TQ67.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-E83DF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-HQ624.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-EM24B.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\libiconv2.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StunClientLib.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-AJQ1H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\StreamTransClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-EPFIS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-MPN8E.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-NAN0P.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-92IS9.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-LD25M.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-KL4HM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-41TD8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\CrashReporter.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-PNOA2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HXVA.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-K3809.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-22416.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-VROPE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\unins000.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\ShowRemConfig.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-C56CN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-109A2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\npf64.sys (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-1PVTV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\skins\DefaultSkin.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-RUF54.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-CTPA5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfcm90u.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\CrashAPI.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HLPPD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-M11TJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-FK4IR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-FM8S1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-PCNT3.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-ED0L2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-CD1R1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\zlib1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\ISTask.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HmMerge.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-905AF.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-VEV33.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-Q1919.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\StreamTransClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-SVNSK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qkrcodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-OKI5B.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-2H5PH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\ISTask.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-VOK38.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-A8VS5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-PJMGV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\NetStream.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-3N6JU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\TTSClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-G4ERQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDK.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-RMC60.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\is-NITAN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-OO7KH.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\msvcr90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-2G5F5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcm90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_setup64.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\RTSPClient.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-CPBPM.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-T09PE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-SN6FQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\is-B2SL2.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\ISTask.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0AS8F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCAlarm.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-2UBBQ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\SystemTransform.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-F48ST.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-HAJ0H.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-602QN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qico4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\Client_DataCenter.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-BUDS6.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\YUVProcess.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-VUI8I.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\libsasl.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-1LITI.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-O00C7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.MFC\mfcm90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-AM4D0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-59MEK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-H7EA0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\libgcc_s_dw2-1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCCoreDevCfg.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\CrashReporter.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\is-DKCBU.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\ISTask.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\is-P08M4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Program Files (x86)\hicloud\update_server\Microsoft.VC90.CRT\msvcr90.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-C6R41.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\is-RFGC0.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-5G1G7.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCVoiceTalk.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-I91V5.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-7FLPA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCGeneralCfgMgr.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-SSUFV.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\libcrypto-1_1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-IO7BE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\libssl-1_1.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-TDFSL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-FIAFN.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\RemConfig\is-VKSQL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-NN73K.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\MP_VIE.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-F9P72.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-IDLFR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-DP620.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCIndustry.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-H6BF4.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\NPQos.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qsvg4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\DsSdk.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-B06VR.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\streamclient_lib.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-PO33G.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HWDecode.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-288KO.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\gdiplus.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AnalyzeData.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-RM1K1.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AudioIntercom.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-B6PJK.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-JD9GS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\codecs\qcncodecs4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-5JFPD.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\DeleteSADPNpf.exe (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\imageformats\qgif4.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-JRCF8.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-3IGQ5.tmp\_isetup\_shfoldr.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-9GRVS.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3HBPA.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-2SHJB.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-6NO15.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\plugins\skins\is-MCISE.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-RAF6L.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\is-BS81F.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\hplugin\Client_DataCenter\is-TJCPJ.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-M9R81.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-PU62R.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\D3DCompiler_43.dll (copy)Jump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_shfoldr.dllJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-2VGCC.tmp\_isetup\_RegDLL.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-42497.tmpJump to dropped file
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpDropped PE file which has not been started: C:\Program Files (x86)\Ezviz Studio\is-6E68T.tmpJump to dropped file
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_7-6439
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-6438
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_5-16610
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_5-15162
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeAPI coverage: 0.6 %
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7872Thread sleep count: 679 > 30
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7872Thread sleep time: -679000s >= -30000s
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7896Thread sleep count: 53 > 30
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7896Thread sleep time: -53000s >= -30000s
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7872Thread sleep count: 8803 > 30
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe TID: 7872Thread sleep time: -8803000s >= -30000s
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe TID: 8068Thread sleep time: -371600s >= -30000s
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeFile opened: PhysicalDrive0
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeThread sleep count: Count: 1276 delay: -10
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeThread sleep count: Count: 1191 delay: -10
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047A964 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047A964
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00470C84 FindFirstFileA,FindNextFileA,FindClose,1_2_00470C84
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00451668 FindFirstFileA,GetLastError,1_2_00451668
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00460594 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00460594
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00492760 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_00492760
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0047884C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047884C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00460A10 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_00460A10
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0045F008 FindFirstFileA,FindNextFileA,FindClose,1_2_0045F008
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047A964 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,8_2_0047A964
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00470C84 FindFirstFileA,FindNextFileA,FindClose,8_2_00470C84
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00451668 FindFirstFileA,GetLastError,8_2_00451668
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00460594 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,8_2_00460594
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00492760 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,8_2_00492760
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0047884C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,8_2_0047884C
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_00460A10 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,8_2_00460A10
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: 8_2_0045F008 FindFirstFileA,FindNextFileA,FindClose,8_2_0045F008
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeCode function: 10_2_00211000 FindFirstFileA,FindClose,10_2_00211000
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011B47A0 OPENSSL_DIR_read,_errno,_errno,_errno,malloc,malloc,memset,malloc,free,_errno,FindFirstFileA,free,free,free,_errno,FindNextFileA,strncpy,_errno,11_2_011B47A0
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00409A14 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery,0_2_00409A14
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\userJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppDataJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
    Source: SPUpDateServer.exe, 0000000B.00000002.2993047021.0000000000EBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllI
    Source: startUp.exe, 0000000A.00000002.2992485623.0000000000E32000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\6
    Source: EzvizStudioSetups.tmp, 00000001.00000003.2123818235.00000000008F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}1
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeAPI call chain: ExitProcess graph end nodegraph_5-15164
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeDebugger detection routine: GetTickCount, GetTickCount, DecisionNodes, ExitProcess or Sleep
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B16BA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_009B16BA
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F864348 EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,5_2_6F864348
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0044C210 LoadLibraryA,GetProcAddress,GetProcAddress,1_2_0044C210
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F868D03 __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,5_2_6F868D03
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B16BA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_009B16BA
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B5A63 __NMSG_WRITE,_raise,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_009B5A63
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_009B3372 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_009B3372
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F85C510 SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_6F85C510
    Source: C:\Program Files (x86)\hicloud\update_server\ModProperties.exeCode function: 9_2_00AE1B84 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,9_2_00AE1B84
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeCode function: 10_2_0021163D IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,10_2_0021163D
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00C512B0 MultiByteToWideChar,wcsncpy_s,LoadLibraryW,GetProcAddress,SetUnhandledExceptionFilter,OutputDebugStringA,FreeLibrary,11_2_00C512B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00C51AFC SetUnhandledExceptionFilter,11_2_00C51AFC
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00C51EBE IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,11_2_00C51EBE
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D85BA2 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,11_2_00D85BA2
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_00D788C0 LogonUserExA,CRYPTO_malloc,ERR_put_error,memset,EVP_sha1,EVP_sha1,EVP_sha1,EVP_sha1,11_2_00D788C0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_004739C4 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle,1_2_004739C4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpProcess created: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe "C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe" Jump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\startUp.exeProcess created: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe "C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe" Jump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_0045B29C GetVersion,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,AllocateAndInitializeSid,GetLastError,LocalFree,1_2_0045B29C
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: 5_2_6F85CA12 cpuid 5_2_6F85CA12
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: GetLocaleInfoA,0_2_0040515C
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: GetLocaleInfoA,0_2_004051A8
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: GetLocaleInfoA,1_2_004084D0
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: GetLocaleInfoA,1_2_0040851C
    Source: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exeCode function: GetLocaleInfoA,5_2_009B731C
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeCode function: GetLocaleInfoA,7_2_0040515C
    Source: C:\Program Files (x86)\Ezviz Studio\update_server.exeCode function: GetLocaleInfoA,7_2_004051A8
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: GetLocaleInfoA,8_2_004084D0
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpCode function: GetLocaleInfoA,8_2_0040851C
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmpQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\ProgramData\hik\log\update_server\default.log VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\ProgramData\hik\log\update_server\HPP.log VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\ProgramData\hik\log\update_server\SPUPDATE.log VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeQueries volume information: C:\Program Files (x86)\hicloud\update_server\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exeQueries volume information: C:\Program Files (x86)\Ezviz Studio\log4cxx.properties VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00456D8C GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle,1_2_00456D8C
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_004026C4 GetSystemTime,0_2_004026C4
    Source: C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmpCode function: 1_2_00453F88 GetUserNameA,1_2_00453F88
    Source: C:\Users\user\Desktop\EzvizStudioSetups.exeCode function: 0_2_00405C44 GetVersionExA,0_2_00405C44
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    Source: NpfDetectApp.exe, NpfDetectApp.exe, 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: wireshark.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: C:\Program Files (x86)\Ezviz Studio\is-22416.tmp, type: DROPPED

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: C:\Program Files (x86)\Ezviz Studio\is-22416.tmp, type: DROPPED
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC500 DSO_bind_var,ERR_put_error,ERR_put_error,ERR_put_error,11_2_011EC500
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_011EC580 DSO_bind_func,ERR_put_error,ERR_put_error,ERR_put_error,11_2_011EC580
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_012606B0 DSO_new,DSO_convert_filename,ERR_put_error,DSO_free,DSO_bind_func,DSO_free,DSO_bind_func,DSO_free,ERR_put_error,ENGINE_get_static_state,ERR_get_implementation,CRYPTO_get_ex_data_implementation,CRYPTO_get_mem_functions,CRYPTO_get_locking_callback,CRYPTO_get_add_lock_callback,CRYPTO_get_dynlock_create_callback,CRYPTO_get_dynlock_lock_callback,CRYPTO_get_dynlock_destroy_callback,DSO_free,ERR_put_error,ENGINE_add,ERR_put_error,ERR_clear_error,11_2_012606B0
    Source: C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exeCode function: 11_2_01254D00 NCONF_get_string,ERR_clear_error,DSO_load,DSO_bind_func,DSO_bind_func,DSO_free,ERR_put_error,ERR_add_error_data,11_2_01254D00
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    13
    Native API
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    1
    Deobfuscate/Decode Files or Information
    OS Credential Dumping1
    System Time Discovery
    Remote Services11
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    2
    Valid Accounts
    1
    DLL Side-Loading
    2
    Obfuscated Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop ProtocolData from Removable Media21
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts12
    Service Execution
    12
    Windows Service
    2
    Valid Accounts
    1
    Software Packing
    Security Account Manager1
    System Service Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCron11
    Registry Run Keys / Startup Folder
    21
    Access Token Manipulation
    1
    DLL Side-Loading
    NTDS3
    File and Directory Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
    Windows Service
    2
    Masquerading
    LSA Secrets47
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts12
    Process Injection
    2
    Valid Accounts
    Cached Domain Credentials251
    Security Software Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items11
    Registry Run Keys / Startup Folder
    23
    Virtualization/Sandbox Evasion
    DCSync23
    Virtualization/Sandbox Evasion
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
    Access Token Manipulation
    Proc Filesystem3
    Process Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
    Process Injection
    /etc/passwd and /etc/shadow11
    Application Window Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
    Indicator Removal
    Network Sniffing3
    System Owner/User Discovery
    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428616 Sample: EzvizStudioSetups.exe Startdate: 19/04/2024 Architecture: WINDOWS Score: 32 57 ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com 2->57 59 api.ezvizlife.com 2->59 63 Yara detected PrivateLoader 2->63 65 Found evasive API chain (may stop execution after checking mutex) 2->65 67 Found API chain indicative of debugger detection 2->67 69 2 other signatures 2->69 11 EzvizStudioSetups.exe 2 2->11         started        14 startUp.exe 2->14         started        signatures3 process4 file5 47 C:\Users\user\...zvizStudioSetups.tmp, PE32 11->47 dropped 16 EzvizStudioSetups.tmp 21 219 11->16         started        process6 file7 37 C:\Program Files (x86)\...\is-22416.tmp, PE32 16->37 dropped 39 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 16->39 dropped 41 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 16->41 dropped 43 243 other files (none is malicious) 16->43 dropped 19 update_server.exe 2 16->19         started        22 NpfDetectApp.exe 1 1 16->22         started        25 EzvizStudio.exe 16->25         started        process8 file9 45 C:\Users\user\AppData\...\update_server.tmp, PE32 19->45 dropped 27 update_server.tmp 16 40 19->27         started        71 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 22->71 signatures10 process11 file12 49 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 27->49 dropped 51 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 27->51 dropped 53 C:\Users\user\AppData\Local\...\_RegDLL.tmp, PE32 27->53 dropped 55 41 other files (none is malicious) 27->55 dropped 30 startUp.exe 1 27->30         started        32 ModProperties.exe 1 27->32         started        process13 process14 34 SPUpDateServer.exe 30->34         started        dnsIp15 61 ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com 54.158.49.118, 443, 49739, 49740 AMAZON-AESUS United States 34->61

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    EzvizStudioSetups.exe0%ReversingLabs
    EzvizStudioSetups.exe2%VirustotalBrowse
    SourceDetectionScannerLabelLink
    C:\Program Files (x86)\Ezviz Studio\AnalyzeData.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\AnalyzeData.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\AudioIntercom.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\AudioIntercom.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\AudioRender.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\AudioRender.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\CrashAPI.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\CrashAPI.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\CrashReporter.exe (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\CrashReporter.exe (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\D3DCompiler_43.dll (copy)3%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\D3DCompiler_43.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\D3DX9_43.dll (copy)3%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\D3DX9_43.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\DeleteSADPNpf.exe (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\DeleteSADPNpf.exe (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\EagleEyeRender.dll (copy)3%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\EagleEyeRender.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\EzvizCfgManager.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\EzvizCfgManager.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\EzvizDeviceDiscover.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\EzvizDeviceDiscover.dll (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe (copy)0%VirustotalBrowse
    C:\Program Files (x86)\Ezviz Studio\HCCore.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDK.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AnalyzeData.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AudioIntercom.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\AudioRender.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\DsSdk.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCAlarm.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCCoreDevCfg.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCDisplay.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCGeneralCfgMgr.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCIndustry.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPlayBack.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCPreview.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\HCVoiceTalk.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\OpenAL32.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\StreamTransClient.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\SystemTransform.dll (copy)0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0AS8F.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-0O0CK.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-1LITI.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3HBPA.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-3V2DB.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-5ONIC.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-6999P.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-92IS9.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AN0JV.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-AO5VR.tmp0%ReversingLabs
    C:\Program Files (x86)\Ezviz Studio\HCNetSDKCom\is-DE2KP.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://www.remobjects.com/psU0%URL Reputationsafe
    http://www.remobjects.com/ps0%URL Reputationsafe
    https://api.ezviz7.com0%VirustotalBrowse
    http://www.isapi.org/ver20/XMLSchema0%VirustotalBrowse
    http://www.phreedom.org/md5)41UTN-USERFirst-Hardware72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0D1%VirustotalBrowse
    http://www.ezviz7.com/help/device/connect.html0%VirustotalBrowse
    http://www.phreedom.org/md5)1%VirustotalBrowse
    http://www.innosetup.com/1%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com
    54.158.49.118
    truefalse
      high
      api.ezvizlife.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://api.ezvizlife.com/api/other/version/checkfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNGupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmpfalse
            high
            https://api.ezvizlife.com/api/other/version/checksessionId=&clientType=9sessionId=&clientType=9httpsEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
              high
              http://trolltech.com/xml/features/report-whitespace-only-CharDatawEzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://%1/friend/list.htmEv_MainFrameWidget::appOpenFriendListEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                  low
                  http://www.openssl.org/Vupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992669626.0000000000D98000.00000002.00000001.01000000.00000016.sdmp, SPUpDateServer.exe, 0000000B.00000002.2993749226.00000000012D0000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994318343.00000000017C8000.00000002.00000001.01000000.0000002C.sdmp, EzvizStudio.exe, 0000000C.00000002.2994616263.0000000001822000.00000002.00000001.01000000.0000002D.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/soap/envelope/EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmpfalse
                      high
                      http://%s/statistics.doEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                        low
                        https://api.ezvizlife.com/api/other/version/checkeAppenderSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://Dump.ys7.com:10086/uploadDumpoleSySPUpDateServer.exe, 0000000B.00000002.2995375098.0000000002F20000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://api.ezvizlife.com/api/other/version/check)SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/11slotAddSearchDevice(constEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                low
                                https://api.ezvizlife.com/api/other/version/checkenderdSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://%1%2_mobile.jpegEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                    low
                                    http://Dump.ys7.com:10086/uploadDumpSPUpDateServer.exefalse
                                      high
                                      http://%1/image/%2/1_mobile.jpeg_/image/DVR/1/image/IPC/1http://%1%2_0_1dEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                        low
                                        https://api.ezviz7.cometSPUpDateServer.exe, 0000000B.00000002.2994571027.0000000002E15000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.openssl.org/support/faq.htmlupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, SPUpDateServer.exe, 0000000B.00000002.2993634458.000000000126F000.00000002.00000001.01000000.00000015.sdmp, EzvizStudio.exe, 0000000C.00000002.2994139762.000000000176F000.00000002.00000001.01000000.0000002C.sdmpfalse
                                            high
                                            https://api.ezviz7.comupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2994571027.0000000002E15000.00000004.00000020.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmpfalseunknown
                                            https://bpush.ys7.comhttps://push.ys7.comPushClient_registerEzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpfalse
                                              unknown
                                              https://mfs.ezvizlife.com/EzvizStudio_Small.exeSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://bpush.ys7.comEzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpfalse
                                                  high
                                                  http://%s/statistics.doOperatorTaskThread::runEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                    low
                                                    http://www.isapi.org/ver20/XMLSchemaEzvizStudio.exe, 0000000C.00000002.3017636861.000000006A2A4000.00000002.00000001.01000000.0000002F.sdmpfalseunknown
                                                    https://api.ezvizlife.com/api/other/version/checknderSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.ezvizlife.com/api/other/version/checkppend.FSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/1EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                          low
                                                          https://api.ezvizlife.com/api/other/version/checkySPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.ezvizlife.com/EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                              high
                                                              http://www.phreedom.org/md5)41UTN-USERFirst-Hardware72:03:21:05:c5:0c:08:57:3d:8e:a5:30:4e:fe:e8:b0DEzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpfalseunknown
                                                              https://api.ezvizlife.com/api/other/version/checkqSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://%s/statistics.doDataUploadTaskThread::runEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                  low
                                                                  http://curl.haxx.se/Vupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996264641.0000000010045000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                    high
                                                                    https://%2_mobile.jpeghttps://http://:/ToolKit/image/default/Failed.png:/ToolKit/image/default/FaileEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                      low
                                                                      https://api.ezvizlife.com/api/other/version/checkleSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://curl.haxx.se/docs/copyright.htmlDupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996264641.0000000010045000.00000002.00000001.01000000.00000013.sdmpfalse
                                                                          high
                                                                          https://api.ezvizlife.com/api/other/version/checkpendSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http:///assets/imgs/public/companyDevice_web.jpegxEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                              low
                                                                              http://bugreports.qt-project.org/EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpfalse
                                                                                high
                                                                                http://https://.jpg4EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                  low
                                                                                  http://www.innosetup.com/update_server.tmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpfalseunknown
                                                                                  http://www.phreedom.org/md5)EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpfalseunknown
                                                                                  http://schemas.xmlsoap.org/soap/encoding/EzvizStudio.exe, 0000000C.00000002.3024681516.000000006CE07000.00000002.00000001.01000000.00000046.sdmpfalse
                                                                                    high
                                                                                    http://ns.adobe.cEzvizStudio.exe, 0000000C.00000002.3004270035.0000000008A1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://trolltech.com/xml/features/report-whitespace-only-CharDataCEzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.ezviz7.com/help/device/connect.htmlNoEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                          unknown
                                                                                          http://www.winimage.com/zLibDll1.2.6-rbfileEzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpfalse
                                                                                            high
                                                                                            https://%1%2_mobile.jpeg/image/DVR/1/image/IPC/1PleaseEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                              low
                                                                                              https://%1/friend/list.htmEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                low
                                                                                                http://www.symauth.com/cps0(update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.ezvizlife.com/api/other/version/checktternLayoutpSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://Dump.ys7.com:10086/uploadDumpSPUpDateServer_%sSetUnhandledExceptionFilterupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2992327628.0000000000C53000.00000002.00000001.01000000.00000010.sdmp, SPUpDateServer.exe, 0000000B.00000000.2102369796.0000000000C53000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                      high
                                                                                                      https://api.ezvizlife.com/api/other/version/checkaSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://curl.haxx.se/docs/http-cookies.htmlupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996177230.0000000010039000.00000002.00000001.01000000.00000013.sdmp, EzvizStudio.exe, 0000000C.00000002.3009397458.000000001003A000.00000002.00000001.01000000.00000025.sdmpfalse
                                                                                                          high
                                                                                                          https://%1%2_mobile.jpeg1slotDeviceAdd(constEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                            low
                                                                                                            http://www.winimage.com/zLibDllrEzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpfalse
                                                                                                              high
                                                                                                              http://www.ezvizlife.comEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmp, EzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://logging.apache.org/log4j/codes.html#tbr_fnp_not_setTheupdate_server.tmp, 00000008.00000003.2095015184.0000000003110000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2996560641.000000006C814000.00000002.00000001.01000000.00000014.sdmp, EzvizStudio.exe, 0000000C.00000002.3024220244.000000006C60C000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.remobjects.com/psUEzvizStudioSetups.exe, 00000000.00000003.1745799672.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.exe, 00000000.00000003.1746078055.00000000022B8000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.tmp, 00000001.00000000.1746672020.0000000000401000.00000020.00000001.01000000.00000004.sdmp, update_server.exe, 00000007.00000003.2058441897.0000000002360000.00000004.00001000.00020000.00000000.sdmp, update_server.exe, 00000007.00000003.2058625890.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://api.ezvizlife.com/api/other/version/check9SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://push.ys7.comEzvizStudio.exe, 0000000C.00000002.3025983857.000000006CF30000.00000002.00000001.01000000.00000040.sdmpfalse
                                                                                                                      high
                                                                                                                      ftp://http://HTTP/1.0update_server.tmp, 00000008.00000003.2095015184.0000000003769000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, 00000008.00000003.2095015184.000000000364A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        low
                                                                                                                        http://www.symauth.com/rpa00update_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.ezviz7.com/help/device/connect.htmlEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalseunknown
                                                                                                                          https://api.ezvizlife.com/api/other/version/check.Et.SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://%1/image/%2/1_mobile.jpegEzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                              low
                                                                                                                              https://api.ezvizlife.comtrueSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.winimage.com/zLibDllEzvizStudio.exe, 0000000C.00000002.3011740879.0000000069068000.00000002.00000001.01000000.0000004E.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.remobjects.com/psEzvizStudioSetups.exe, 00000000.00000003.1745799672.00000000024E0000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.exe, 00000000.00000003.1746078055.00000000022B8000.00000004.00001000.00020000.00000000.sdmp, EzvizStudioSetups.tmp, EzvizStudioSetups.tmp, 00000001.00000000.1746672020.0000000000401000.00000020.00000001.01000000.00000004.sdmp, update_server.exe, 00000007.00000003.2058441897.0000000002360000.00000004.00001000.00020000.00000000.sdmp, update_server.exe, 00000007.00000003.2058625890.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, update_server.tmp, update_server.tmp, 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://api.ezvizlife.com/api/other/version/checkISPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://bugreports.qt-project.org/QHttpNetworkConnectionChannel::_q_receiveReply()EzvizStudio.exe, 0000000C.00000002.3021614841.000000006BA05000.00000002.00000001.01000000.00000020.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.ezvizlife.comSPUpDateServer.exe, 0000000B.00000003.2842003555.0000000002E76000.00000004.00000020.00020000.00000000.sdmp, EzvizStudio.exe, 0000000C.00000000.2117649200.00000000011F2000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://trolltech.com/xml/features/report-whitespace-only-CharDataEzvizStudio.exe, 0000000C.00000002.3003903135.0000000008758000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://api.ezvizlife.com/api/other/version/checkegion=JSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.ezvizlife.com/api/other/version/checkoutMczSPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://api.ezvizlife.com/api/other/version/checkegion=SPUpDateServer.exe, 0000000B.00000002.2994707308.0000000002E28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://api.ezviz7.comversionRespnewestVersionoption2updateUrloption1limitVersionsUpdateUrlsMd5interupdate_server.tmp, 00000008.00000003.2095015184.000000000327B000.00000004.00001000.00020000.00000000.sdmp, SPUpDateServer.exe, 0000000B.00000002.2997042386.000000006C8C4000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  54.158.49.118
                                                                                                                                                  ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                  Analysis ID:1428616
                                                                                                                                                  Start date and time:2024-04-19 10:14:36 +02:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 12m 9s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:EzvizStudioSetups.exe
                                                                                                                                                  Detection:SUS
                                                                                                                                                  Classification:sus32.troj.evad.winEXE@18/459@2/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 96%
                                                                                                                                                  • Number of executed functions: 314
                                                                                                                                                  • Number of non-executed functions: 200
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  09:16:11AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run SPUpDateServerrun C:\Program Files (x86)\hicloud\update_server\startUp.exe
                                                                                                                                                  10:16:12API Interceptor1047666x Sleep call for process: EzvizStudio.exe modified
                                                                                                                                                  10:16:43API Interceptor1287677x Sleep call for process: SPUpDateServer.exe modified
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  AMAZON-AESUShttp://www.sushi-idea.comGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 3.222.159.6
                                                                                                                                                  https://librospy.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                  • 44.212.109.197
                                                                                                                                                  SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                  • 18.205.93.1
                                                                                                                                                  https://18apmic18.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                  • 54.82.240.251
                                                                                                                                                  https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:24e81d17-b801-4fad-ae25-120d655923c5Get hashmaliciousRemcosBrowse
                                                                                                                                                  • 3.233.142.19
                                                                                                                                                  9IseFevRH6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 54.137.39.213
                                                                                                                                                  6VXQ3TUNZo.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 44.200.240.84
                                                                                                                                                  KSRRrEMt1w.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                  • 44.218.34.240
                                                                                                                                                  https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  • 34.205.254.71
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  0bfd7fc4b72e174811c409f13a8b6fedconnect_901059.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 54.158.49.118
                                                                                                                                                  535aca3d99fc247509cd50933cd71d37Windows InstantView 2.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                                  • 54.158.49.118
                                                                                                                                                  CMI_Business_Banking_1.2.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  • 54.158.49.118
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  C:\Program Files (x86)\Ezviz Studio\D3DCompiler_43.dll (copy)SecuriteInfo.com.Heuristic.HEUR.AGEN.1343277.7061.14046.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    SecuriteInfo.com.Heuristic.HEUR.AGEN.1343277.7061.14046.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      SenOg8gPgc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        SenOg8gPgc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          8ubQTzsAqG.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            8ubQTzsAqG.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              steelhomedata.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                Dlabel_PC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  Dlabel_PC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?productName=unrealEngineGet hashmaliciousUnknownBrowse
                                                                                                                                                                      C:\Program Files (x86)\Ezviz Studio\D3DX9_43.dll (copy)hd2018 v1.0.35.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        SecuriteInfo.com.Trojan.Win32.Agent.2721.19195.exeGet hashmaliciousPetite VirusBrowse
                                                                                                                                                                          SecuriteInfo.com.Trojan.Win32.Agent.3214.8517.exeGet hashmaliciousPetite VirusBrowse
                                                                                                                                                                            RemotePC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              RemotePC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                Thunderstore Mod Manager - Installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  media.player.codec.pack.v4.5.9.setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    media.player.codec.pack.v4.5.9.setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      bino.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        UserBenchmarkSetup.exe.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 Hz
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14636
                                                                                                                                                                                          Entropy (8bit):5.788526265675291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ecRq7Z0q4Kc5SrWoe89+4cufs4SbtKT7IXYgYir0G:eYq7ZVG56X9+4zitKT0I/ir0G
                                                                                                                                                                                          MD5:3CBFB301FC5BA55BB8613BAC43F670E4
                                                                                                                                                                                          SHA1:878CF504D9E967E0FB2A2FDABF2B7E324E56F04B
                                                                                                                                                                                          SHA-256:E34986B6CA28ED88A3E4A78A0673040D976BD547DA3858D5DC907E381B7D871A
                                                                                                                                                                                          SHA-512:9C010C1129CDEAE8A900A617BB743406FDB8629DD2604EDC985A7EEDCD9C4EE8AB8F4DEC722123945A24DF3BD41C020F8F47C4558BD057B12FC4B446E793EFA1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF$9..WAVEfmt .........+...+......data.9..sw~......tqommnpqrtx......~uponnopqrv~......wqopppqrstv{......ytrrqqqrtuwz......{wvutsstvwwz~.....}{yxwuuvyzyz}.......~|{yyz{{zy{}.........|{{zzyyz|.........~|{xwwxy{..........}{yvvwyzz~........~zxvuvxz{|.........|yxwwwyz{|~........~|yyyyyyz{}.........~{yzzyxyz}..........|zzzywxy|..........{{{{zywx{~..........}~~}{yxy{}..........}}}||zyy{|}~~........~}|zyzzz{|~..........|}}||{yyz|~.........~||}||{z{||~.}~.......~}~||{z{|}}~}}.........~}|||{zyy{~.........}{||~~{yyz|..{zz}.......~}{xuwy|~}|~......~|}{ywvvxz~........}xvuvwwwvy......}wwvttssux}......ysqpqrstvz.....zqooooqrtw~....yqnnoppqsx....{spoooqsux}...vpoooqsw|....wssrqqsv|....|ussrrsv}....zvutttvx}...zvuvwyz}....rnpstvz......tooqsux.....|qqstuw|....soprsux....}pnoqsux....uklprtx....}qoopqt{....yrrstuy....xtstuw}....wtuwwy.....vtvwwy.....vuwyy{....rptxz|.....qotwy|....uprvy|....yjlrvy~....wflrux.....khosw}....ogkosx.....kjnps{....qnpqsz....tqssu{....truuw~...~ttvwy....}rswy{....xqswz~....xps
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 8 bit, mono 11025 Hz
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14636
                                                                                                                                                                                          Entropy (8bit):5.788526265675291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ecRq7Z0q4Kc5SrWoe89+4cufs4SbtKT7IXYgYir0G:eYq7ZVG56X9+4zitKT0I/ir0G
                                                                                                                                                                                          MD5:3CBFB301FC5BA55BB8613BAC43F670E4
                                                                                                                                                                                          SHA1:878CF504D9E967E0FB2A2FDABF2B7E324E56F04B
                                                                                                                                                                                          SHA-256:E34986B6CA28ED88A3E4A78A0673040D976BD547DA3858D5DC907E381B7D871A
                                                                                                                                                                                          SHA-512:9C010C1129CDEAE8A900A617BB743406FDB8629DD2604EDC985A7EEDCD9C4EE8AB8F4DEC722123945A24DF3BD41C020F8F47C4558BD057B12FC4B446E793EFA1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:RIFF$9..WAVEfmt .........+...+......data.9..sw~......tqommnpqrtx......~uponnopqrv~......wqopppqrstv{......ytrrqqqrtuwz......{wvutsstvwwz~.....}{yxwuuvyzyz}.......~|{yyz{{zy{}.........|{{zzyyz|.........~|{xwwxy{..........}{yvvwyzz~........~zxvuvxz{|.........|yxwwwyz{|~........~|yyyyyyz{}.........~{yzzyxyz}..........|zzzywxy|..........{{{{zywx{~..........}~~}{yxy{}..........}}}||zyy{|}~~........~}|zyzzz{|~..........|}}||{yyz|~.........~||}||{z{||~.}~.......~}~||{z{|}}~}}.........~}|||{zyy{~.........}{||~~{yyz|..{zz}.......~}{xuwy|~}|~......~|}{ywvvxz~........}xvuvwwwvy......}wwvttssux}......ysqpqrstvz.....zqooooqrtw~....yqnnoppqsx....{spoooqsux}...vpoooqsw|....wssrqqsv|....|ussrrsv}....zvutttvx}...zvuvwyz}....rnpstvz......tooqsux.....|qqstuw|....soprsux....}pnoqsux....uklprtx....}qoopqt{....yrrstuy....xtstuw}....wtuwwy.....vtvwwy.....vuwyy{....rptxz|.....qotwy|....uprvy|....yjlrvy~....wflrux.....khosw}....ogkosx.....kjnps{....qnpqsz....tqssu{....truuw~...~ttvwy....}rswy{....xqswz~....xps
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):428544
                                                                                                                                                                                          Entropy (8bit):6.705383344139919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:WWkN5tPYsRA318Y+vMwER19P7nQA7NubZIgxdqtAOje/:zkvtPYxSo7nQSWZ7Pqt0/
                                                                                                                                                                                          MD5:9029D85F9533C62560A4792B07EDD821
                                                                                                                                                                                          SHA1:DADBB7130A1173F6EB0A07745FAEF7C19203AEE1
                                                                                                                                                                                          SHA-256:C33EE2A3AC83C69584F7559F6C0A4D28E621A116A4ABA97C8945E103DAEC2302
                                                                                                                                                                                          SHA-512:1139512F3C5BB3B5AA548285ACBAD2D65A4B7828F53E48321521AEAA1156385290CCA6383765096276CF510B4782D72517DA66B335664B6F3F383A6A62CE1AAC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.?...?...?...!.X......D..<...?...]...!.N...!.I.f...!._.>...!.Y.>...!.\.>...Rich?...........................PE..L...2..Y...........!.........l......W........0...............................P..................................................(............................ ..<&...1.................................@............0...............................text............................... ..`.rdata..f....0......................@..@.data....:..........................@....rsrc................\..............@..@.reloc..<'... ...(...b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):468480
                                                                                                                                                                                          Entropy (8bit):6.708726906598856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:8uzPKWItJHu6UBhRb37ejmPsR95DHdSyz7pDWiitPLh0FiGAn4gutSglVrTS:8uzPKWAtehdeyPsR95Rxz7pDW7PLox
                                                                                                                                                                                          MD5:38C31E508FCC7AE2615CC11D053022BB
                                                                                                                                                                                          SHA1:EF9DCFAA4A54C0C660FFBFB7C18FF8792D88E443
                                                                                                                                                                                          SHA-256:906CFDCC7E2D55EF96C32718549961227B041083855AD12434572A14D6F0BB37
                                                                                                                                                                                          SHA-512:D8674D40FF456DE5A8E6F90102A6F04D676D81604E945B9FF1621909D6A896EC8E53AA51FD1C9C94511AC2B459A57EB5B3E5A3F96E74D6931EC1322F26297C88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.....Y...Y...Y.YuY...Y.YcY...Y..Y...Y...Y...Yh+.Y...Y...Y...Y.YdY...Y.YrY...Y.YtY...Y.YqY...YRich...Y................PE..L.....U...........!.....<...................P......................................b_...............................O.......C..<................................"..@R...............................................P...............................text....:.......<.................. ..`.rdata.......P.......@..............@..@.data...`....`.......D..............@....rsrc...............................@..@.reloc...$.......&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):158784
                                                                                                                                                                                          Entropy (8bit):6.65480912912977
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:YtPFvOFJvapyoa3UeceWACYThGcI2m+J//Oe2DcBpkgZFPBG64R9P0TUP7d13h72:cmSwTUrAnMcb6gZFPArR9P04pX2
                                                                                                                                                                                          MD5:CF7F9F76F1F093B84A70ECA6E1355EB7
                                                                                                                                                                                          SHA1:9C84D723DF60132E921AE40C35E50606F9901525
                                                                                                                                                                                          SHA-256:C6587FABA5A8CC6318AE371345611F8002C67D1475625A4A1453F426CAE9B1A8
                                                                                                                                                                                          SHA-512:E47623935C8B7CB59181A69C68C310FE48ECBBDA1BA82F638699432ABC4EDD74FDAB35405A723A2B9E6584CFC16679C68BBF0BE054727E117585DA8E5E34F9EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...........C.......U.e.....}......_......E.....M..............R.......D......B......G....Rich...........................PE..L...|'.a...........!......................................................................@.........................p...........x....................L..@ ..............................................@............................................text............................... ..`.rdata...O.......P..................@..@.data....z... ......................@....rsrc................&..............@..@.reloc..f........ ...,..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24576
                                                                                                                                                                                          Entropy (8bit):5.84519716457685
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:J1qv3eHhfdzoNcrOHmYL2N5ek5KvEIF5uOtuWi46GZOX:JgPKdzoNyTYaNIoKvBmOtG46GZO
                                                                                                                                                                                          MD5:C3C8CBB7532D3462A782D72A15117025
                                                                                                                                                                                          SHA1:3D4256BA4300F6333CB1B71F62788920A8F2B174
                                                                                                                                                                                          SHA-256:4389E98E0E7E87CA5478194A770A1979D6A0D326294EE1701B87AECCBEC244BC
                                                                                                                                                                                          SHA-512:9CBA6367C534CF0939F069248E0EA39A92CA6FEC1EED3E53A3820B73DFCF4C2FECF34E4B7DA3E14BB0D20C8DE3D3E676E1EF1E9684592C94AAAB3FD87875229A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b?...Q..Q..Q..L...Q.{...Q.{...Q.{...Q.{...Q..*..Q..P...Q.{...Q.{...Q.Q...Q.{...Q.Rich..Q.................PE..L....TRQ...........!.....2...*.......6.......P......................................a.....@..........................f.......Z..P.......<............................Q.............................. T..@............P..|............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...`....p.......N..............@....rsrc...<............P..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):268
                                                                                                                                                                                          Entropy (8bit):4.863618031832429
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:qv4uVKY9CvMJlCP8W4FV6RAYi+MvLTa8B4+RAYi+C/LThNhCUBMtn:UKY9CvATW42Wa8B4+k/h/6tn
                                                                                                                                                                                          MD5:8F145A60FB401270BF9C4FF119D7A3A0
                                                                                                                                                                                          SHA1:EE6703F306DDC9F107268DF653E5BCE7F760F0A1
                                                                                                                                                                                          SHA-256:A915EE89D509CFE47A581EFC11D518423F255C9C98A851230738155D9E692A94
                                                                                                                                                                                          SHA-512:288AF0D437C930652DEEB7E200DE3ACDAC5F5153A33241EC38E557410DED78C1031D79FC5E4AA4A64BC3ACA96F12C9F30FD91479B69041D7992D3C913471B96C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:[CrashReporter]..BeAutoRestart=0..RestartCount=2..LastRestartTime=0..BeTestPlatform=0..TestServerAddr=dump.shipin7.com..TestServerSite=/uploadDump..TestServerPort=10086..ServerAddr=www.shipin7.com..ServerSite=/uploadDump..ServerPort=10086..ClientName=EzvizStudio.exe..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):345928
                                                                                                                                                                                          Entropy (8bit):6.525618147005305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:N6Hj3OKSA6+R8Z5BFeG0yJzgxLMs4PqHNokLPHjXcgzQD3:wj+E8Z51RgxLB4GokLPHj3kL
                                                                                                                                                                                          MD5:F925FE2CCAF62128B355BB3B76500E71
                                                                                                                                                                                          SHA1:90B1C4FBD5A8E2546935E97B60F29C0A6AD5B90F
                                                                                                                                                                                          SHA-256:C747DEE70B08CC51363721B6363233FF01977F191AE23A5148E5F96263EBDAB7
                                                                                                                                                                                          SHA-512:6C7ECA7FDF8A30E5B8B97AFCA1EA12B77ED20B700CCCA410D1954D101023620C4DA9F96F346747CE531D016B8DDB5CAC13DA24425077267DDE2EE82C31EC32F1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^.............T.......T................m.......{.9.....|.......|.......l.......i.....Rich............PE..L.....!W.................`...........7.......p....@..........................@...............................................1...........{..............H]..........Pv..................................@............p.......1..@....................text...>_.......`.................. ..`.rdata.......p.......d..............@..@.data....e...P...*...D..............@....rsrc....{.......|...n..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2106216
                                                                                                                                                                                          Entropy (8bit):6.4563314852745375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                          MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                          SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                          SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                          SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heuristic.HEUR.AGEN.1343277.7061.14046.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: SecuriteInfo.com.Heuristic.HEUR.AGEN.1343277.7061.14046.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: SenOg8gPgc.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: SenOg8gPgc.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: 8ubQTzsAqG.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: 8ubQTzsAqG.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: steelhomedata.msi, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: Dlabel_PC.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: Dlabel_PC.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1998168
                                                                                                                                                                                          Entropy (8bit):6.7631254131269465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:8UtU6OIyl2Wy9M3bJ45fPS0zFZghQ6aOiFaKOE31GrvFXl74YZ29X1MDd6olmrBs:8566l2u45BiNYFrz31Cv3D29kd6kWa
                                                                                                                                                                                          MD5:86E39E9161C3D930D93822F1563C280D
                                                                                                                                                                                          SHA1:F5944DF4142983714A6D9955E6E393D9876C1E11
                                                                                                                                                                                          SHA-256:0B28546BE22C71834501F7D7185EDE5D79742457331C7EE09EFC14490DD64F5F
                                                                                                                                                                                          SHA-512:0A3E311C4FD5C2194A8807469E47156AF35502E10AEB8A3F64A01FF802CD8669C7E668CC87B593B182FD830A126D002B5D5D7B6C77991158BFFDB0B5B997F6B3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: hd2018 v1.0.35.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: SecuriteInfo.com.Trojan.Win32.Agent.2721.19195.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: SecuriteInfo.com.Trojan.Win32.Agent.3214.8517.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: RemotePC.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: RemotePC.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: Thunderstore Mod Manager - Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: media.player.codec.pack.v4.5.9.setup.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: media.player.codec.pack.v4.5.9.setup.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: bino.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: UserBenchmarkSetup.exe.zip, Detection: malicious, Browse
                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..=.a.n.a.n.a.n.a.n.a.n.3hn.a.n.3jn.a.n.3^nZa.n.3on.a.n.3_n.a.n-..n.a.n.3nn.a.n.3in.a.nRich.a.n........................PE..L....1.K...........!.........4......................................................m.....@..........................i..&,...Z..d....................f..X.......x.......................................@............................................text............................... ..`.data....P..........................@....rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48968
                                                                                                                                                                                          Entropy (8bit):7.037914834013295
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:gJ+Ff1A+Qek4kY0AvB51UROMSNSj5B6UOyYida3hc92+T3hmj:P1FQek44AvBHmOV4jL7da3hcUM3hmj
                                                                                                                                                                                          MD5:F98A08CF8AF1C62FB89FCB7BE8D15E7E
                                                                                                                                                                                          SHA1:870297453CF97A0983788EB289993EE180CEA645
                                                                                                                                                                                          SHA-256:99E8D275552BCC891D44D2E4168ABC92AC38AE39BBC2E21F623EDE6D8E8DB1B9
                                                                                                                                                                                          SHA-512:081B06B085DA4973FF2360D7C6A587381139C151454CAC4BA1E58AB6DC1518F6E06D86C5A98BD8ED4A41C1352BEBE1A3640C7E1DAE1D6E5CABE69889A8C5323A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..............D.......G.......Q...............A.........|.....V.......C.....Rich............................PE..L......S................. ...>.......%.......0....@.................................wo....@.................................4?..x....p...............b..H]...........................................9..@............0..(............................text............ .................. ..`.rdata..p....0...0...$..............@..@.data........`.......T..............@....rsrc........p.......V..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):410624
                                                                                                                                                                                          Entropy (8bit):6.7118202846586135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:OuebAFajYaBmNVfDF+JtXGLDE3OERNVZ0GG9NQJUG2nJF3clY:O397IDF+JtXGHE3OUNYGG9+JUn
                                                                                                                                                                                          MD5:44B73A0305018E29CC8AD8462BB7A872
                                                                                                                                                                                          SHA1:51E6D713536D31B5843ACB6CFD751FE095AB938E
                                                                                                                                                                                          SHA-256:938AAFE5965797CC67280842C8015F6904D1D349EFA3BC259CCFB16654E4FB8F
                                                                                                                                                                                          SHA-512:3B82AA9B8BF56713FA7ACBC3CCAF9ED8A0D141247F86F7AB28798ABD985DF75AA6357BD928174078F2BA3D45799398944C6432B68CA817287EB9AAF9C1DCBE97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........x..+..+..+...+..+...+.+...+C..+.@.+..+...+..+...+..+../+..+0..+..+..+[..+..+..+...+..+...+...+...+..+...+..+...+..+Rich..+........PE..L...G..Z...........!.........F......nX....... ...............................0............@.........................P...&.......................................h4..P$............................................... ..\............................text...O........................... ..`.rodata............................. ..`.rdata..v.... ......................@..@.data............2..................@....rsrc...............................@..@.reloc..|5.......6..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):169984
                                                                                                                                                                                          Entropy (8bit):6.462529050201304
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:O1SEBXHnoai9fx3f9Tfx+VBiFoEIerKgsVQKJOKgmLerjr:O1z4tFTx+SKgUQKJOKgmk
                                                                                                                                                                                          MD5:3345EDA88B472342D66878CFC142F7DD
                                                                                                                                                                                          SHA1:A99F916BDE3A6BFE450CA9A8E7C41A757EDFEFB6
                                                                                                                                                                                          SHA-256:7BA56AD7E3F05C4BD0F4E88FE94BCE26BD02FE54FD960D87E04188469394A61E
                                                                                                                                                                                          SHA-512:170F69C8FE1A3B908D83AFFD7157B765CDA7200CD1752DE0DD4E524FE48A19841B3F3489E35A0BDFBDF5F6589360121E6F7C54BD82775FB02B83F16BAD6E33E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.B.n.,\n.,\n.,\..\o.,\g..\j.,\g..\`.,\g..\h.,\I.W\l.,\g..\c.,\n.-\E.,\g..\c.,\g..\o.,\g..\o.,\Richn.,\........................PE..L.....e...........!......................................................................@.........................P`..A...|:..................................d%......................................@............................................text............................... ..`.rdata...~..........................@..@.data........p.......`..............@....rsrc................d..............@..@.reloc..r/.......0...h..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):88576
                                                                                                                                                                                          Entropy (8bit):5.027908034200073
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:nAilT4tC7zYqy9x6KF8QFaN3g1uGba9GOt5NV:9l8o7zYqUx6KF/R1uGbbOt5D
                                                                                                                                                                                          MD5:AED35991FF47E0FD28ABAF6090F11DC6
                                                                                                                                                                                          SHA1:064DAED7D2DD845B9CCCDB966742826292D3B20C
                                                                                                                                                                                          SHA-256:8DBDF5CC792B19C0F88CFF5F4014D174716F48F0A7BEC34820DEC422C15A08E0
                                                                                                                                                                                          SHA-512:3B1946A996431715864FA9EC16B46B32D4A73BD41F332EDB43F293084589F8EFE43A0F3E9EDEA4E4F6AC6F69BC33D0238662953C4C6D3173C87CD1C1B72A61C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`O.$...$...$...a>.&...-V=.&...-V+.*.......&...-V;.-...$...U...-V,.(...-V:.%...-V9.%...Rich$...................PE..L.....e...........!.........`............................................................@.........................P>.......`..x................................... ................................"..@...........lc...............................text...K........................... ..`.rdata..W1.......2..................@..@.data........P.......,..............@....idata.......`.......0..............@....rsrc................J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4524608
                                                                                                                                                                                          Entropy (8bit):6.391046322715047
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:GeH5hmovFJk87VUxQmsU1WP0USjMRInmg4MCDhj2:hPmovFJk87VQQmsU1WP32
                                                                                                                                                                                          MD5:FD309D34FEDEE887AE36EC54730C89CB
                                                                                                                                                                                          SHA1:24834A27902C7692EE53A14C4E5E2B12B0ABB872
                                                                                                                                                                                          SHA-256:C45C3E871B8D56881AD9A0F1B2A555F5C686EF9CD215C64BD9B249B2EBD4F39B
                                                                                                                                                                                          SHA-512:C67D87D36E4EFC639D27536C4AA23CF44D4F6CD06AAADD4FC281E8B685D56298F4FCC98927C72F6007B28155C13FEC171632AF8E70CCF07AF605533E8CC2DC81
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$j..J9..J9..J9...9..J9...9..J9...9..J9.i19..J9...9..J9..K9..J9...9..J9...9..J9...9..J9...9..J9Rich..J9........................PE..L.....e..................,.........z.'...... ,...@..........................0E.......E...@..........................x@.....le>.......@..>............D.@ ... A.(...`K,...............................9.@............ ,..(...........................text.....,.......,................. ..`.rdata...Z... ,..\....,.............@..@.data....T....@..6...n@.............@....rsrc....>....@..@....@.............@..@.reloc....... A.......@.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2180096
                                                                                                                                                                                          Entropy (8bit):6.715858746553116
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:cgOnLzp2WX3D+mjfpz+MeHLbdI4iGUd0wmz/EO4GjF:+DvjhzMHLbdI4iGg0wmzSG
                                                                                                                                                                                          MD5:82A0338F91996B9046D4B75058413674
                                                                                                                                                                                          SHA1:877641B022F73F12F71DAD50113999E966A5BFFA
                                                                                                                                                                                          SHA-256:1EE58997256093F4C3D077A1EB695FB0532FAEFD8B884A124688CA443670CCC4
                                                                                                                                                                                          SHA-512:2D2495186EBE07889DE0E724AE2B134AC6583EEDE931F15DC0428CD1FCE4C6D2157DA720C0E7D426839049777F472AC2B35CBE0209AD84D4AECF7A5EFD99896F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..>..>..>.eD>..>.b>..>.\>..>.c>s.>J:H>..>..>8.>..f>..>..c>..>..b>..>.._>..>..X>..>...>..>..]>..>Rich..>................PE..L.....mc...........!.....&....V..............@................................p...........@.................................`.........n.......................n.8(...C..8...........................p...@............@...............................text...f%.......&.................. ..`.rdata...y...@...z...*..............@..@.data.....N......r..................@....rsrc.........n....... .............@..@.reloc..8(....n..*.... .............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):848384
                                                                                                                                                                                          Entropy (8bit):6.690648483945704
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:IWnOqCV69MtyroKyYr8lRPm4bHuG2gwQWiGUeRxVb/Gowgaj9sraw:IWOqCVMMcroKyYAnmaui9eRxVyoBd
                                                                                                                                                                                          MD5:D54A58B52F548275AEB9ED1822D0DDB7
                                                                                                                                                                                          SHA1:E3180202B8852BB975F262B7CCD85D71C1E12A2D
                                                                                                                                                                                          SHA-256:18C50E20AAA5F85A8BC70BC297DCAF48A1DF355E7A6D611013941446EDE13B23
                                                                                                                                                                                          SHA-512:CB0C36629CE6F06AC657D72A13C008752B5C1404AF47951BEDE3D077D014E5FCDEDD666BC110900B00B9A1CB4944A9DFE55D72BF84AA280C21F41450E4F2B442
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ S..A=L.A=L.A=LI..L.A=L...L.A=L...L.A=L...L.A=L...L.A=L...L.A=L.A<L.@=L...L.A=L...L.A=L...L.A=L...L.A=L.A.L.A=L...L.A=LRich.A=L........................PE..L...;.mc...........!.........T......]........................................ ............@..............................v..(,...................................... ...8...........................0>..@............................................text............................... ..`.rdata..............................@..@.data...l ...P...,...>..............@....rsrc................j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):499712
                                                                                                                                                                                          Entropy (8bit):6.6647075682204004
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:AcEl0P8Ux5PMDn3yu02XCq1cVPO8dyAiPYKJGdM:fElyEniun1cVPOGyAip
                                                                                                                                                                                          MD5:CBE7D35ED18C0C4AC30D674D24B8FEA6
                                                                                                                                                                                          SHA1:C7D285D8E305C7589ABA1DF065B99E1708CD03CB
                                                                                                                                                                                          SHA-256:663C9028A32767B8D3E824073B32335519380FB5D5BFB7D0E39E20F624AE8713
                                                                                                                                                                                          SHA-512:90F45275650896C150E1D0C42706B1C5CAC6803A9DF3643E7C7C74656AC041C742043D83D1521A2E2F44447E880539F900440B419488A3F3BC901D9F6EB8B8D2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......).{.m...m...m...d..O...d.....Jen.n...m.......s..n...s..x...d..&...d..l...s..l...d..l...Richm...........................PE..L...:..`...........!.................y.......0.......................................=..........................................(....`.......................p...+...1.................................@............0...............................text............................... ..`.rdata......0....... ..............@..@.data....~..........................@....rsrc........`.......l..............@..@.reloc...-...p.......r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2054144
                                                                                                                                                                                          Entropy (8bit):6.98550283512543
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:BuaXBmg6NbeeHX3k2BXnRq9ySOtwMMN7R9umPYsBgj5StJqI36KRtK8kn:EaXUkAXnRqsw97cs85y1tE
                                                                                                                                                                                          MD5:57F215C6207266B4D6F49EB2F3143E4C
                                                                                                                                                                                          SHA1:25555991792C8E423ED2A9E990D32BE9249407FF
                                                                                                                                                                                          SHA-256:C4989F004CE6986ED9F8B1C49E219B985CD05D04A15FB4E1C5F681844D498358
                                                                                                                                                                                          SHA-512:CE713A39681C03BC478894B5D4FE2408ECC5FBCDCE0B0233DE5431C72EAD478D04BBA7AA1339646E31572F5308D218D9F5060E0F8AA7CFDF0771B5898E8FF20B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......................y......M.......d.......c.......t..............I.......c.......).....u.........d......L......|......=.......z.....Rich............................PE..L.....a...........!.........L............... ................................ .....s...............................@.......0~..P...............................|G...!............................................... ...............................text............................... ..`.rdata..,p... ...r..................@..@.data................~..............@....rsrc...............................@..@.reloc...Q.......R..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):150528
                                                                                                                                                                                          Entropy (8bit):6.55092063463221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:etPFvOFJvapyoa3UeceWACYThGcI2m+J//Oe2DcBpkgZFPBG64R9P0TU:imSwTUrAnMcb6gZFPArR9P0
                                                                                                                                                                                          MD5:7C6B77E54F4050F91B438310E063C239
                                                                                                                                                                                          SHA1:113DC3A534A140B578813B45FE49B55E5F3E3DD2
                                                                                                                                                                                          SHA-256:4D8F58368EC36F8FFBE2A3E2F2E0651DC2DA20F4761592AEDA947A555C56FA67
                                                                                                                                                                                          SHA-512:AA2BB8F99156E631CE06BB3B7F89C93F0289547BA0C047A795E153175F4750D313C5F54F0F8E90EA9A191F0814BDA111552AF1026251F910BF7D897BB3DB07D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...........C.......U.e.....}......_......E.....M..............R.......D......B......G....Rich...........................PE..L...|'.a...........!................................................................^.....@.........................p...........x.......................................................................@............................................text............................... ..`.rdata...O.......P..................@..@.data....z... ......................@....rsrc................&..............@..@.reloc..f........ ...,..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5288608
                                                                                                                                                                                          Entropy (8bit):7.908635958052514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:YxqNFK4d/9WlgaVnTQOZZMZ9WIuuJ2t1fRlgoG0/pPK1Y29Q/a1D54+ne6fcY:YxdCW1LZa9WIuuJ+4iKm2l14+ne6
                                                                                                                                                                                          MD5:59DD2E8A15777C35E991885436C277EC
                                                                                                                                                                                          SHA1:70C6695E9C155B6A4EA97154B3564BD6226D0E07
                                                                                                                                                                                          SHA-256:EACA00F9F2B6C19A90298CA01E33656CD92AD7153517596DD9A1157A5B19A68D
                                                                                                                                                                                          SHA-512:6E3120F36CD509A34EDDF1B244D538B31E90BF991DA27EC83649333752F89F8144ABD1734F465D32BBAB0EB355723A1202A52BA362C1276D81BEA448FECEE538
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......3..wi..wi..wi...a..ti..P...ui...u..li..AO...i...J..vi...J..ui..#J..}i...v..ri..#J..ui...K..si..wi...h...a..di..AO../i...o..vi...I..vi..Richwi..................PE..L...^.{N...........!..........k...............................................p.......Q..............................S..H...(9........o...............P..2....o. L...................................................................................text...>........................... ..`.rdata..............................@..@.data...@-j......0J.................@....rsrc.........o.. ....O.............@..@.reloc..^.....o.......O.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):876544
                                                                                                                                                                                          Entropy (8bit):6.683799077092424
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:bPM+ZfsZZG/AsxF578NBJ8HhYG2UQtqnzAu:bPM+Zic/HbEJ8m3kH
                                                                                                                                                                                          MD5:3DE8E85F33A979B479F6CF82312EAAE3
                                                                                                                                                                                          SHA1:B74E6A3D40AC3F8F6090FB1D8BD2F071C7D1865E
                                                                                                                                                                                          SHA-256:16BF975287FAD23D7860F6E23DF957A80E06D04B43D672E4057ACF7BDFE16C83
                                                                                                                                                                                          SHA-512:A6190BFCB8447F1D1421FE4EFECDCC6D7AC8376072E664AD0F001A7677952AA2B86965EE5D61FBFC3FA10CF68B840E8CBF7409B219D5F9E1EC980E5D336C6375
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i..:....i...86..i...8...i...8..mi..y."..i...;4..i...i...h...;...i...;...i...;5..i...;2..i...i~..i...;7..i..Rich.i..................PE..L.....mc...........!......................................................................@............................4...$...................................Dp.. ...8............................!..@............................................text.............................. ..`.rdata..............................@..@.data............*..................@....rsrc...............................@..@.reloc..Dp.......r..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):905728
                                                                                                                                                                                          Entropy (8bit):6.695011112510979
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:OjVMGTPdY0wK32gSiCif9NmwgoS7VHmPXDJTquH:OjVMGxLwKei5NfgrSXDJTdH
                                                                                                                                                                                          MD5:58FF1A109A828A340E429BDC6A38D688
                                                                                                                                                                                          SHA1:A95F3C7F71C99432FF7ED4A3AE1443E568E04EB8
                                                                                                                                                                                          SHA-256:D92D2A648C559C64587AC4DE58574E6F47087F855C92A00BAF32F10E497D94A2
                                                                                                                                                                                          SHA-512:70283D76B30B503B47B17992B8B95D5319C2924242FA6BE06F7ED45203A82C49869B48BED1FA92D0905B36023D4D72B49DB6AEFD6CD74F3785799AA5B258CCDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R^[..?5..?5..?5....?5.Pn..4?5.Pn..X?5.Pn...?5......?5..m...?5..?4.P>5..m...?5..m...?5..m...?5..m...?5..?...?5..m...?5.Rich.?5.........PE..L.....mc...........!................y........0............................................@..............................)..T........`.......................p.......5..8............................Q..@............0..4............................text............................... ..`.rdata.......0......."..............@..@.data....#...0...,..."..............@....rsrc........`.......N..............@..@.reloc.......p.......R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):855552
                                                                                                                                                                                          Entropy (8bit):6.691412442831537
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:/dC++I0ETngTcKoMhdU0eH9XYMS8eFaTX:/dC++4bgTTTd1urQ0TX
                                                                                                                                                                                          MD5:9A5970AA663B7E2FBDA7DB9EE8CF724C
                                                                                                                                                                                          SHA1:CA42F49B974856DF3F96AE2E8429B50FFA79041E
                                                                                                                                                                                          SHA-256:31D9A1295C3EEEA0177FA2CBF4592C9114784DF259370016FBC562119F2EC671
                                                                                                                                                                                          SHA-512:6477DB39D239FC465B0E91A719D73C063C0676DDDBDCAF1C328E600E39C9E0D0649EDCC1CA9CC1B990743A26FA6D0E473D928C1A9E2DD6BB5BD31C33B5E6F449
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........v...%...%...%.g.%...%..%...%.=%...%.<%[..%O8.%...%...%...%...%...%..9%...%..=%...%...%...%...%...%..K%...%...%...%Rich...%................PE..L.....mc...........!.........4...............................................0............@..........................9.......V...................................r..p...8...............................@............................................text...v........................... ..`.rdata..L...........................@..@.data...l........,...j..............@....rsrc...............................@..@.reloc...r.......t..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1361408
                                                                                                                                                                                          Entropy (8bit):6.733125598553717
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:RtERzMFVtn1f1mg7pvyRI7o5IClBW0X0EYnX+t1DXRJ1FRKbShFmzPJ9ylSoJMUQ:RGRzMh1f1mg7p4z5ICmE71DX/1FRKbSE
                                                                                                                                                                                          MD5:57C49243EF2331AED4EF011D28D32786
                                                                                                                                                                                          SHA1:F41EC94D91F898C1231184579302371D6A2A06E3
                                                                                                                                                                                          SHA-256:D6CBD8B7FDE5EF39AFEE871ED27E92CD0990D3F677B53BEF1F8A20B168AD15FC
                                                                                                                                                                                          SHA-512:227FCECD9994F409581057F0C8A84F0FB68E949D338209290088DEEF5B9062025DF3F0396422F8D151AC48DA688A28DFE55601B5D9E19A37A6A1E9DF8FA0B3D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_C^.>-..>-..>-.^....>-..o...>-..o...>-..o...>-......>-..l...>-..>,..?-..l...>-..l...>-..l...>-..l...>-..>...>-..l...>-.Rich.>-.........PE..L.....mc...........!.........................................................&...........@.........................p...8.............%...................... %.h.......8..............................@...............T............................text.............................. ..`.rdata..............................@..@.data...."..........................@....rsrc.........%.....................@..@.reloc..h.... %.....................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1057792
                                                                                                                                                                                          Entropy (8bit):6.705189942336038
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:X1mSi2ToaGE1RaFaXR77xtXVIBGSyvP5S60Vcm:X1mSi2IsasXBttXVIBLwUVcm
                                                                                                                                                                                          MD5:8B746412385B23F9B6D1EB83AE1B9B69
                                                                                                                                                                                          SHA1:3A53E8F82D972EAFD7D7326D75DBBA387438B8CB
                                                                                                                                                                                          SHA-256:479D43C35F63E6BD88C0E24A8C2A22D31997632762FB51F30AD2276870052ED8
                                                                                                                                                                                          SHA-512:728AD3F08A4668A24E66622BCA2A956E06D3572F75D67BB72646D17E15B62C4B3AB2DC76346BD8F8303BD4BD0D708920C1C0B5ADDF2FCDF4E2500D94FC919F61
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4u..U.Z.U.Z.U.ZB..Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z.U.Z.T.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z.U.Z.U.Z...Z.U.ZRich.U.Z........................PE..L.....mc...........!.........t...............................................P!...........@..........................F......dd........ ....................... ........8...............................@............................................text............................... ..`.rdata..............................@..@.data...,........*...r..............@....rsrc......... .....................@..@.reloc....... .....................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):747520
                                                                                                                                                                                          Entropy (8bit):6.68713993447613
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:omcOzStOF/Jj89bLkGl2FwlxwwSTeFqMbErbrISc9dG09c8YhY2VeZlXTKkwmlv:2OzStOFxj89bLk9FwbwwxFR9FQ+UebXJ
                                                                                                                                                                                          MD5:A0F939BD22AC019BC26343EB570AF45C
                                                                                                                                                                                          SHA1:E606452ABFCD9F76F55CC056E45040A6BB58B281
                                                                                                                                                                                          SHA-256:361C3E7ABAF36AD962F43F8ADDDDE3969CADCDE294A0ABC36251792F137B7C75
                                                                                                                                                                                          SHA-512:ED20F19A0AB4C47E6B79AFEDB1CEF14963EAAAAACC1B24EE58DEED43A084EECEE9149DEEE519251E7D498FC26F98AB6CB14C1686BD13B4ABBDBFDF3C5B4CA338
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......lI.Z((..((..((....].+(..nyE..(..ny{.`(..nyz..(....Q.$(..%zG.-(..((..C)..%z..2(..%z{.>(..%zF.)(..%zA.)(..((..)(..%zD.)(..Rich((..........................PE..L.....mc...........!................r.....................................................@.................................X........P.......................`...g..P...8...........................P(..@............................................text............................... ..`.rdata..............................@..@.data...L_.......,..................@....rsrc........P......................@..@.reloc...g...`...h..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):686080
                                                                                                                                                                                          Entropy (8bit):6.62783773879799
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:hkfvH6rnAMQ/qeboMrliTYJPFSnCAgG0pMGTfTboeLbrD+imgdmMF8oY7Uz3:WnH6rAM4qebo+ATYJPFSnCAgG0jvoWPT
                                                                                                                                                                                          MD5:25D9993DBAAF9FF69438F92CE24E2EA9
                                                                                                                                                                                          SHA1:81462CBF22C61A3DEF00094E60520B3AB532282D
                                                                                                                                                                                          SHA-256:579AE68AA8399E38DC990CED49F6F8BF5D35DB046E38C97C64EFBD002B48D928
                                                                                                                                                                                          SHA-512:3296EB25D13E8C99909BEA4E9A67E8BBD641C3B90ECDDA5E1D821A96AAEA6C7D10B9F9432E4BCB4AB903C9B1520E8A8499CA491626572BD22094280345A3693B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,G.gh&l4h&l4h&l4...4k&l4.w.4I&l4.w.4"&l4.w.4.&l4..4d&l4et.4m&l4h&m44'l4et.4r&l4et.4z&l4et.4i&l4et.4i&l4h&.4i&l4et.4i&l4Richh&l4........PE..L.....mc...........!.....>...j......iQ.......P............................................@.........................................P.......................`..4h...V..8............................(..@............P...............................text....<.......>.................. ..`.rdata.......P.......B..............@..@.data...L_.......,..................@....rsrc........P......................@..@.reloc..4h...`...j..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):689152
                                                                                                                                                                                          Entropy (8bit):6.657811406045089
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:YjyFfOgRx6ekVVMnxAstyc7GRSNM0NbsZW1Ws0FuzHP73G6+5OnhILJx5PsFquu8:YjMf56ekVVMxAQ70FuzHPywn2Lf5PsFL
                                                                                                                                                                                          MD5:849BBFCFA413859B621048E4561F1D28
                                                                                                                                                                                          SHA1:C3638A401047D17100D1B2EE5BDB206BCE92799D
                                                                                                                                                                                          SHA-256:EA26D8B87E79A88B4C99A144FCA713A892693692E9348956935FBB08FB7785D6
                                                                                                                                                                                          SHA-512:959CCFC61976D4A8D280D80C2C3E7ACD4338A042CE30FE631A327DD006AB38838F04DB425DEF7404CBC51EA7BD1576EB312AF070B613EE89F825ECDEBEFA8B26
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......j.@....}...}...}..$},..}z..}?..}.}.}-..}h..}...}h..}f..}h..}...}.".}"..}#..}+..}../}5..}#..}5..}#..}%..}#..}/..}#..}/..}..}/..}#..}/..}Rich...}........................PE..L.....mc...........!.........Z......i^.......0............................................@.........................pq..(....z.......0.......................@...d.. 5..8...............................@............0...............................text............................... ..`.rdata..zk...0...l..................@..@.data..............................@....rsrc........0......................@..@.reloc...d...@...f..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):375808
                                                                                                                                                                                          Entropy (8bit):7.079582943202465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:iaVgHJEoFJdVBJUMhZW9stxtl91TfE3wxxmpcYK4vcXr1+OUbyc5/g1DnUq46t0r:7V5oFJdVBJUMhZ2I3l9pM3wx+cYK4vcQ
                                                                                                                                                                                          MD5:F1AE1CEA6A77616C739AC021C38EB910
                                                                                                                                                                                          SHA1:152B5379395C03270243610A293D1D7555BE725D
                                                                                                                                                                                          SHA-256:6D1626E2C850B15A6A1F0CAC3CEEC9F24A20F6EE3A9C4199F9BF2E02CA5DD2C8
                                                                                                                                                                                          SHA-512:B2118491B4B0FBB37103BFB2B76FDBE68BE969EF1FF9106012FFFB94EFDCE9B76EF2290313D6D563ED943472D3E9BABF85F7B8BD2B254293D2C8C6706384E79B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................k.......m.......|.....b.n......3..........B.....{.......j.......l.......i.....Rich............................PE..L....1._...........!.....l...L......Qu....................................................@..........................}..!....p...................................-...................................o..@...............|............................text....k.......l.................. ..`.rdata..1............p..............@..@.data................~..............@....rsrc...............................@..@.reloc..v3.......4..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):722432
                                                                                                                                                                                          Entropy (8bit):6.739964422128905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:TJ6/czYIiKyMFPG+fGN8GtqJQm71KScBSQCeXU9Bc4IheM67ltAQ7:TAczYIi0PGV8Gtq7gPXXU9B26MQ
                                                                                                                                                                                          MD5:93EA752C99F74DAF60B47F6DAF463114
                                                                                                                                                                                          SHA1:8326C79D233D832FB6FDBA437206F85E74A3F89C
                                                                                                                                                                                          SHA-256:1EC7DEF31FA9B60F5F7E45D79B5A4ECEEA901031C9E992AC525DE77C8B2D7C3A
                                                                                                                                                                                          SHA-512:617D9B275ECBB335F9CD2A19CA8124D5170AA7A7BF70FCE96D956E826E405E5FEAA884235539A97EDA824D94320960A078631955438597218279FB1B080169CB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2...v.v.v.v.v.v.....r.v.0..W.v.0..8.v.0...v.A..{.v.v.w...v.{.._.v.{..w.v.{..V.v.{..w.v.{..w.v.v...w.v.{..w.v.Richv.v.........PE..L.....3c...........!.........L............................................... !...........@..........................d......@j........ ....................... .xk......8...............................@............................................text.............................. ..`.rdata..:...........................@..@.data............*...l..............@....rsrc......... .....................@..@.reloc..xk.... ..l..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):720896
                                                                                                                                                                                          Entropy (8bit):6.76867680900025
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:jBv0gRyuyE1GnFFFZ62A1fp6P4lMnKqUmyrmb3muX:jBL8lFFFZsfpO4ltmmmbm
                                                                                                                                                                                          MD5:9C5F17C3BD94822ABD3F324512433904
                                                                                                                                                                                          SHA1:E40D3B6538DF16025CD7BD4F32AFDAD0FA1995C3
                                                                                                                                                                                          SHA-256:121DAA31C1CD22E86256BA3B9D5707E9046CF1D1C88464B206029E862ED81C9D
                                                                                                                                                                                          SHA-512:3AB58CD702DEB5BD3D015CB64003ADB23490FEC7B13E55201654E391A2875C2613997C8BFA50CBF350DB8866B3767D8C25C9CC641D79947BE642C14933E07BB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K.FQ*..Q*..Q*..XR..r*..v...R*..Q*..7*..XR...*..XR..%*..XR..P*..Ox..P*..XR..P*..RichQ*..................PE..L...,.gb...........!.................x...............................................................................N..7....E..(................................J..................................@...@............................................text...6........................... ..`.rdata..'D.......F..................@..@.data....K...`...p...<..............@....rsrc...............................@..@.reloc...M.......N..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):720896
                                                                                                                                                                                          Entropy (8bit):6.76867680900025
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:jBv0gRyuyE1GnFFFZ62A1fp6P4lMnKqUmyrmb3muX:jBL8lFFFZsfpO4ltmmmbm
                                                                                                                                                                                          MD5:9C5F17C3BD94822ABD3F324512433904
                                                                                                                                                                                          SHA1:E40D3B6538DF16025CD7BD4F32AFDAD0FA1995C3
                                                                                                                                                                                          SHA-256:121DAA31C1CD22E86256BA3B9D5707E9046CF1D1C88464B206029E862ED81C9D
                                                                                                                                                                                          SHA-512:3AB58CD702DEB5BD3D015CB64003ADB23490FEC7B13E55201654E391A2875C2613997C8BFA50CBF350DB8866B3767D8C25C9CC641D79947BE642C14933E07BB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K.FQ*..Q*..Q*..XR..r*..v...R*..Q*..7*..XR...*..XR..%*..XR..P*..Ox..P*..XR..P*..RichQ*..................PE..L...,.gb...........!.................x...............................................................................N..7....E..(................................J..................................@...@............................................text...6........................... ..`.rdata..'D.......F..................@..@.data....K...`...p...<..............@....rsrc...............................@..@.reloc...M.......N..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2054144
                                                                                                                                                                                          Entropy (8bit):6.98550283512543
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:BuaXBmg6NbeeHX3k2BXnRq9ySOtwMMN7R9umPYsBgj5StJqI36KRtK8kn:EaXUkAXnRqsw97cs85y1tE
                                                                                                                                                                                          MD5:57F215C6207266B4D6F49EB2F3143E4C
                                                                                                                                                                                          SHA1:25555991792C8E423ED2A9E990D32BE9249407FF
                                                                                                                                                                                          SHA-256:C4989F004CE6986ED9F8B1C49E219B985CD05D04A15FB4E1C5F681844D498358
                                                                                                                                                                                          SHA-512:CE713A39681C03BC478894B5D4FE2408ECC5FBCDCE0B0233DE5431C72EAD478D04BBA7AA1339646E31572F5308D218D9F5060E0F8AA7CFDF0771B5898E8FF20B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......................y......M.......d.......c.......t..............I.......c.......).....u.........d......L......|......=.......z.....Rich............................PE..L.....a...........!.........L............... ................................ .....s...............................@.......0~..P...............................|G...!............................................... ...............................text............................... ..`.rdata..,p... ...r..................@..@.data................~..............@....rsrc...............................@..@.reloc...Q.......R..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):686080
                                                                                                                                                                                          Entropy (8bit):6.62783773879799
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:hkfvH6rnAMQ/qeboMrliTYJPFSnCAgG0pMGTfTboeLbrD+imgdmMF8oY7Uz3:WnH6rAM4qebo+ATYJPFSnCAgG0jvoWPT
                                                                                                                                                                                          MD5:25D9993DBAAF9FF69438F92CE24E2EA9
                                                                                                                                                                                          SHA1:81462CBF22C61A3DEF00094E60520B3AB532282D
                                                                                                                                                                                          SHA-256:579AE68AA8399E38DC990CED49F6F8BF5D35DB046E38C97C64EFBD002B48D928
                                                                                                                                                                                          SHA-512:3296EB25D13E8C99909BEA4E9A67E8BBD641C3B90ECDDA5E1D821A96AAEA6C7D10B9F9432E4BCB4AB903C9B1520E8A8499CA491626572BD22094280345A3693B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,G.gh&l4h&l4h&l4...4k&l4.w.4I&l4.w.4"&l4.w.4.&l4..4d&l4et.4m&l4h&m44'l4et.4r&l4et.4z&l4et.4i&l4et.4i&l4h&.4i&l4et.4i&l4Richh&l4........PE..L.....mc...........!.....>...j......iQ.......P............................................@.........................................P.......................`..4h...V..8............................(..@............P...............................text....<.......>.................. ..`.rdata.......P.......B..............@..@.data...L_.......,..................@....rsrc........P......................@..@.reloc..4h...`...j..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):150528
                                                                                                                                                                                          Entropy (8bit):6.55092063463221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:etPFvOFJvapyoa3UeceWACYThGcI2m+J//Oe2DcBpkgZFPBG64R9P0TU:imSwTUrAnMcb6gZFPArR9P0
                                                                                                                                                                                          MD5:7C6B77E54F4050F91B438310E063C239
                                                                                                                                                                                          SHA1:113DC3A534A140B578813B45FE49B55E5F3E3DD2
                                                                                                                                                                                          SHA-256:4D8F58368EC36F8FFBE2A3E2F2E0651DC2DA20F4761592AEDA947A555C56FA67
                                                                                                                                                                                          SHA-512:AA2BB8F99156E631CE06BB3B7F89C93F0289547BA0C047A795E153175F4750D313C5F54F0F8E90EA9A191F0814BDA111552AF1026251F910BF7D897BB3DB07D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...........C.......U.e.....}......_......E.....M..............R.......D......B......G....Rich...........................PE..L...|'.a...........!................................................................^.....@.........................p...........x.......................................................................@............................................text............................... ..`.rdata...O.......P..................@..@.data....z... ......................@....rsrc................&..............@..@.reloc..f........ ...,..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):499712
                                                                                                                                                                                          Entropy (8bit):6.6647075682204004
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:AcEl0P8Ux5PMDn3yu02XCq1cVPO8dyAiPYKJGdM:fElyEniun1cVPOGyAip
                                                                                                                                                                                          MD5:CBE7D35ED18C0C4AC30D674D24B8FEA6
                                                                                                                                                                                          SHA1:C7D285D8E305C7589ABA1DF065B99E1708CD03CB
                                                                                                                                                                                          SHA-256:663C9028A32767B8D3E824073B32335519380FB5D5BFB7D0E39E20F624AE8713
                                                                                                                                                                                          SHA-512:90F45275650896C150E1D0C42706B1C5CAC6803A9DF3643E7C7C74656AC041C742043D83D1521A2E2F44447E880539F900440B419488A3F3BC901D9F6EB8B8D2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......).{.m...m...m...d..O...d.....Jen.n...m.......s..n...s..x...d..&...d..l...s..l...d..l...Richm...........................PE..L...:..`...........!.................y.......0.......................................=..........................................(....`.......................p...+...1.................................@............0...............................text............................... ..`.rdata......0....... ..............@..@.data....~..........................@....rsrc........`.......l..............@..@.reloc...-...p.......r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):375808
                                                                                                                                                                                          Entropy (8bit):7.079582943202465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:iaVgHJEoFJdVBJUMhZW9stxtl91TfE3wxxmpcYK4vcXr1+OUbyc5/g1DnUq46t0r:7V5oFJdVBJUMhZ2I3l9pM3wx+cYK4vcQ
                                                                                                                                                                                          MD5:F1AE1CEA6A77616C739AC021C38EB910
                                                                                                                                                                                          SHA1:152B5379395C03270243610A293D1D7555BE725D
                                                                                                                                                                                          SHA-256:6D1626E2C850B15A6A1F0CAC3CEEC9F24A20F6EE3A9C4199F9BF2E02CA5DD2C8
                                                                                                                                                                                          SHA-512:B2118491B4B0FBB37103BFB2B76FDBE68BE969EF1FF9106012FFFB94EFDCE9B76EF2290313D6D563ED943472D3E9BABF85F7B8BD2B254293D2C8C6706384E79B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................k.......m.......|.....b.n......3..........B.....{.......j.......l.......i.....Rich............................PE..L....1._...........!.....l...L......Qu....................................................@..........................}..!....p...................................-...................................o..@...............|............................text....k.......l.................. ..`.rdata..1............p..............@..@.data................~..............@....rsrc...............................@..@.reloc..v3.......4..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):978432
                                                                                                                                                                                          Entropy (8bit):7.389576051888232
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:Mf0TfklyKuJGavkg3Ny4WbbbVKHYsa4QhBAUZLYr5vx:AaayKuJGaXFQK4sDQhBAUZLYrtx
                                                                                                                                                                                          MD5:FD1DC6C680299A2ED1EEDCC3EABDA601
                                                                                                                                                                                          SHA1:E702404882B03014ABEB2ADEAD38A9E87AD90046
                                                                                                                                                                                          SHA-256:CB016E794D3311C71F21D87803E10A0E1133995F62A485EB37B321CD9B9E1087
                                                                                                                                                                                          SHA-512:2AED2D9F2D086A52A25F320DF3F2BDA144C6ADDE7D7F3BB8974EBCDEE7D65130246B357A54E383DAA88C22578193009EF0AC1F627C7094C413DC157ADCBC3DF9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S.mA..........."...8...........................h.........................@................ .........................l............ .......................0.......................................................................................text...............................`..`.data...@...........................@....bss.....................................edata..l................................idata..............................@....rsrc........ ......................@....reloc.......0..................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):747520
                                                                                                                                                                                          Entropy (8bit):6.68713993447613
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:omcOzStOF/Jj89bLkGl2FwlxwwSTeFqMbErbrISc9dG09c8YhY2VeZlXTKkwmlv:2OzStOFxj89bLk9FwbwwxFR9FQ+UebXJ
                                                                                                                                                                                          MD5:A0F939BD22AC019BC26343EB570AF45C
                                                                                                                                                                                          SHA1:E606452ABFCD9F76F55CC056E45040A6BB58B281
                                                                                                                                                                                          SHA-256:361C3E7ABAF36AD962F43F8ADDDDE3969CADCDE294A0ABC36251792F137B7C75
                                                                                                                                                                                          SHA-512:ED20F19A0AB4C47E6B79AFEDB1CEF14963EAAAAACC1B24EE58DEED43A084EECEE9149DEEE519251E7D498FC26F98AB6CB14C1686BD13B4ABBDBFDF3C5B4CA338
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......lI.Z((..((..((....].+(..nyE..(..ny{.`(..nyz..(....Q.$(..%zG.-(..((..C)..%z..2(..%z{.>(..%zF.)(..%zA.)(..((..)(..%zD.)(..Rich((..........................PE..L.....mc...........!................r.....................................................@.................................X........P.......................`...g..P...8...........................P(..@............................................text............................... ..`.rdata..............................@..@.data...L_.......,..................@....rsrc........P......................@..@.reloc...g...`...h..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):876544
                                                                                                                                                                                          Entropy (8bit):6.683799077092424
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:bPM+ZfsZZG/AsxF578NBJ8HhYG2UQtqnzAu:bPM+Zic/HbEJ8m3kH
                                                                                                                                                                                          MD5:3DE8E85F33A979B479F6CF82312EAAE3
                                                                                                                                                                                          SHA1:B74E6A3D40AC3F8F6090FB1D8BD2F071C7D1865E
                                                                                                                                                                                          SHA-256:16BF975287FAD23D7860F6E23DF957A80E06D04B43D672E4057ACF7BDFE16C83
                                                                                                                                                                                          SHA-512:A6190BFCB8447F1D1421FE4EFECDCC6D7AC8376072E664AD0F001A7677952AA2B86965EE5D61FBFC3FA10CF68B840E8CBF7409B219D5F9E1EC980E5D336C6375
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i...i...i..:....i...86..i...8...i...8..mi..y."..i...;4..i...i...h...;...i...;...i...;5..i...;2..i...i~..i...;7..i..Rich.i..................PE..L.....mc...........!......................................................................@............................4...$...................................Dp.. ...8............................!..@............................................text.............................. ..`.rdata..............................@..@.data............*..................@....rsrc...............................@..@.reloc..Dp.......r..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655872
                                                                                                                                                                                          Entropy (8bit):6.890407230950918
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:1hr4UCeeHTA80gIZ4BgmOEGVN9vtI0E5uO9FAOu8axPFmRyy6aE:5e2g5gmO791I0E5uO9FAN9mRyyzE
                                                                                                                                                                                          MD5:4D03CA609E68F4C90CF66515218017F8
                                                                                                                                                                                          SHA1:545E440940073D5EC49D47FEFD421730F8B33EFB
                                                                                                                                                                                          SHA-256:CF420ACED0D810E1D75F6811DD986F2D9FDED2FBB8D61FC9A7024520C475FEBB
                                                                                                                                                                                          SHA-512:1B52D09F94BD37850D098AE7222E85E16A4F6DF14CFDFC28526CD98B81FB009865FA75774EE4FEAA2E5D5861BEA27759FE4FB979C902F8EA60AFA8C3E1F723FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L......H...........!.....Z..........@-.......p....Rx.........................0......!f....@.........................`....|......(........................$.......3......................................@............................................text....X.......Z.................. ..`.data....g...p...D...^..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):905728
                                                                                                                                                                                          Entropy (8bit):6.695011112510979
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:OjVMGTPdY0wK32gSiCif9NmwgoS7VHmPXDJTquH:OjVMGxLwKei5NfgrSXDJTdH
                                                                                                                                                                                          MD5:58FF1A109A828A340E429BDC6A38D688
                                                                                                                                                                                          SHA1:A95F3C7F71C99432FF7ED4A3AE1443E568E04EB8
                                                                                                                                                                                          SHA-256:D92D2A648C559C64587AC4DE58574E6F47087F855C92A00BAF32F10E497D94A2
                                                                                                                                                                                          SHA-512:70283D76B30B503B47B17992B8B95D5319C2924242FA6BE06F7ED45203A82C49869B48BED1FA92D0905B36023D4D72B49DB6AEFD6CD74F3785799AA5B258CCDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R^[..?5..?5..?5....?5.Pn..4?5.Pn..X?5.Pn...?5......?5..m...?5..?4.P>5..m...?5..m...?5..m...?5..m...?5..?...?5..m...?5.Rich.?5.........PE..L.....mc...........!................y........0............................................@..............................)..T........`.......................p.......5..8............................Q..@............0..4............................text............................... ..`.rdata.......0......."..............@..@.data....#...0...,..."..............@....rsrc........`.......N..............@..@.reloc.......p.......R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):722432
                                                                                                                                                                                          Entropy (8bit):6.739964422128905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:TJ6/czYIiKyMFPG+fGN8GtqJQm71KScBSQCeXU9Bc4IheM67ltAQ7:TAczYIi0PGV8Gtq7gPXXU9B26MQ
                                                                                                                                                                                          MD5:93EA752C99F74DAF60B47F6DAF463114
                                                                                                                                                                                          SHA1:8326C79D233D832FB6FDBA437206F85E74A3F89C
                                                                                                                                                                                          SHA-256:1EC7DEF31FA9B60F5F7E45D79B5A4ECEEA901031C9E992AC525DE77C8B2D7C3A
                                                                                                                                                                                          SHA-512:617D9B275ECBB335F9CD2A19CA8124D5170AA7A7BF70FCE96D956E826E405E5FEAA884235539A97EDA824D94320960A078631955438597218279FB1B080169CB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2...v.v.v.v.v.v.....r.v.0..W.v.0..8.v.0...v.A..{.v.v.w...v.{.._.v.{..w.v.{..V.v.{..w.v.{..w.v.v...w.v.{..w.v.Richv.v.........PE..L.....3c...........!.........L............................................... !...........@..........................d......@j........ ....................... .xk......8...............................@............................................text.............................. ..`.rdata..:...........................@..@.data............*...l..............@....rsrc......... .....................@..@.reloc..xk.... ..l..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1057792
                                                                                                                                                                                          Entropy (8bit):6.705189942336038
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:X1mSi2ToaGE1RaFaXR77xtXVIBGSyvP5S60Vcm:X1mSi2IsasXBttXVIBLwUVcm
                                                                                                                                                                                          MD5:8B746412385B23F9B6D1EB83AE1B9B69
                                                                                                                                                                                          SHA1:3A53E8F82D972EAFD7D7326D75DBBA387438B8CB
                                                                                                                                                                                          SHA-256:479D43C35F63E6BD88C0E24A8C2A22D31997632762FB51F30AD2276870052ED8
                                                                                                                                                                                          SHA-512:728AD3F08A4668A24E66622BCA2A956E06D3572F75D67BB72646D17E15B62C4B3AB2DC76346BD8F8303BD4BD0D708920C1C0B5ADDF2FCDF4E2500D94FC919F61
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4u..U.Z.U.Z.U.ZB..Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z.U.Z.T.Z...Z.U.Z...Z.U.Z...Z.U.Z...Z.U.Z.U.Z.U.Z...Z.U.ZRich.U.Z........................PE..L.....mc...........!.........t...............................................P!...........@..........................F......dd........ ....................... ........8...............................@............................................text............................... ..`.rdata..............................@..@.data...,........*...r..............@....rsrc......... .....................@..@.reloc....... .....................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):689152
                                                                                                                                                                                          Entropy (8bit):6.657811406045089
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:YjyFfOgRx6ekVVMnxAstyc7GRSNM0NbsZW1Ws0FuzHP73G6+5OnhILJx5PsFquu8:YjMf56ekVVMxAQ70FuzHPywn2Lf5PsFL
                                                                                                                                                                                          MD5:849BBFCFA413859B621048E4561F1D28
                                                                                                                                                                                          SHA1:C3638A401047D17100D1B2EE5BDB206BCE92799D
                                                                                                                                                                                          SHA-256:EA26D8B87E79A88B4C99A144FCA713A892693692E9348956935FBB08FB7785D6
                                                                                                                                                                                          SHA-512:959CCFC61976D4A8D280D80C2C3E7ACD4338A042CE30FE631A327DD006AB38838F04DB425DEF7404CBC51EA7BD1576EB312AF070B613EE89F825ECDEBEFA8B26
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......j.@....}...}...}..$},..}z..}?..}.}.}-..}h..}...}h..}f..}h..}...}.".}"..}#..}+..}../}5..}#..}5..}#..}%..}#..}/..}#..}/..}..}/..}#..}/..}Rich...}........................PE..L.....mc...........!.........Z......i^.......0............................................@.........................pq..(....z.......0.......................@...d.. 5..8...............................@............0...............................text............................... ..`.rdata..zk...0...l..................@..@.data..............................@....rsrc........0......................@..@.reloc...d...@...f..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5288608
                                                                                                                                                                                          Entropy (8bit):7.908635958052514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:YxqNFK4d/9WlgaVnTQOZZMZ9WIuuJ2t1fRlgoG0/pPK1Y29Q/a1D54+ne6fcY:YxdCW1LZa9WIuuJ+4iKm2l14+ne6
                                                                                                                                                                                          MD5:59DD2E8A15777C35E991885436C277EC
                                                                                                                                                                                          SHA1:70C6695E9C155B6A4EA97154B3564BD6226D0E07
                                                                                                                                                                                          SHA-256:EACA00F9F2B6C19A90298CA01E33656CD92AD7153517596DD9A1157A5B19A68D
                                                                                                                                                                                          SHA-512:6E3120F36CD509A34EDDF1B244D538B31E90BF991DA27EC83649333752F89F8144ABD1734F465D32BBAB0EB355723A1202A52BA362C1276D81BEA448FECEE538
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......3..wi..wi..wi...a..ti..P...ui...u..li..AO...i...J..vi...J..ui..#J..}i...v..ri..#J..ui...K..si..wi...h...a..di..AO../i...o..vi...I..vi..Richwi..................PE..L...^.{N...........!..........k...............................................p.......Q..............................S..H...(9........o...............P..2....o. L...................................................................................text...>........................... ..`.rdata..............................@..@.data...@-j......0J.................@....rsrc.........o.. ....O.............@..@.reloc..^.....o.......O.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1361408
                                                                                                                                                                                          Entropy (8bit):6.733125598553717
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:RtERzMFVtn1f1mg7pvyRI7o5IClBW0X0EYnX+t1DXRJ1FRKbShFmzPJ9ylSoJMUQ:RGRzMh1f1mg7p4z5ICmE71DX/1FRKbSE
                                                                                                                                                                                          MD5:57C49243EF2331AED4EF011D28D32786
                                                                                                                                                                                          SHA1:F41EC94D91F898C1231184579302371D6A2A06E3
                                                                                                                                                                                          SHA-256:D6CBD8B7FDE5EF39AFEE871ED27E92CD0990D3F677B53BEF1F8A20B168AD15FC
                                                                                                                                                                                          SHA-512:227FCECD9994F409581057F0C8A84F0FB68E949D338209290088DEEF5B9062025DF3F0396422F8D151AC48DA688A28DFE55601B5D9E19A37A6A1E9DF8FA0B3D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_C^.>-..>-..>-.^....>-..o...>-..o...>-..o...>-......>-..l...>-..>,..?-..l...>-..l...>-..l...>-..l...>-..>...>-..l...>-.Rich.>-.........PE..L.....mc...........!.........................................................&...........@.........................p...8.............%...................... %.h.......8..............................@...............T............................text.............................. ..`.rdata..............................@..@.data...."..........................@....rsrc.........%.....................@..@.reloc..h.... %.....................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):855552
                                                                                                                                                                                          Entropy (8bit):6.691412442831537
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:/dC++I0ETngTcKoMhdU0eH9XYMS8eFaTX:/dC++4bgTTTd1urQ0TX
                                                                                                                                                                                          MD5:9A5970AA663B7E2FBDA7DB9EE8CF724C
                                                                                                                                                                                          SHA1:CA42F49B974856DF3F96AE2E8429B50FFA79041E
                                                                                                                                                                                          SHA-256:31D9A1295C3EEEA0177FA2CBF4592C9114784DF259370016FBC562119F2EC671
                                                                                                                                                                                          SHA-512:6477DB39D239FC465B0E91A719D73C063C0676DDDBDCAF1C328E600E39C9E0D0649EDCC1CA9CC1B990743A26FA6D0E473D928C1A9E2DD6BB5BD31C33B5E6F449
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........v...%...%...%.g.%...%..%...%.=%...%.<%[..%O8.%...%...%...%...%...%..9%...%..=%...%...%...%...%...%..K%...%...%...%Rich...%................PE..L.....mc...........!.........4...............................................0............@..........................9.......V...................................r..p...8...............................@............................................text...v........................... ..`.rdata..L...........................@..@.data...l........,...j..............@....rsrc...............................@..@.reloc...r.......t..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):978432
                                                                                                                                                                                          Entropy (8bit):7.389576051888232
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:Mf0TfklyKuJGavkg3Ny4WbbbVKHYsa4QhBAUZLYr5vx:AaayKuJGaXFQK4sDQhBAUZLYrtx
                                                                                                                                                                                          MD5:FD1DC6C680299A2ED1EEDCC3EABDA601
                                                                                                                                                                                          SHA1:E702404882B03014ABEB2ADEAD38A9E87AD90046
                                                                                                                                                                                          SHA-256:CB016E794D3311C71F21D87803E10A0E1133995F62A485EB37B321CD9B9E1087
                                                                                                                                                                                          SHA-512:2AED2D9F2D086A52A25F320DF3F2BDA144C6ADDE7D7F3BB8974EBCDEE7D65130246B357A54E383DAA88C22578193009EF0AC1F627C7094C413DC157ADCBC3DF9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S.mA..........."...8...........................h.........................@................ .........................l............ .......................0.......................................................................................text...............................`..`.data...@...........................@....bss.....................................edata..l................................idata..............................@....rsrc........ ......................@....reloc.......0..................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655872
                                                                                                                                                                                          Entropy (8bit):6.890407230950918
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:1hr4UCeeHTA80gIZ4BgmOEGVN9vtI0E5uO9FAOu8axPFmRyy6aE:5e2g5gmO791I0E5uO9FAN9mRyyzE
                                                                                                                                                                                          MD5:4D03CA609E68F4C90CF66515218017F8
                                                                                                                                                                                          SHA1:545E440940073D5EC49D47FEFD421730F8B33EFB
                                                                                                                                                                                          SHA-256:CF420ACED0D810E1D75F6811DD986F2D9FDED2FBB8D61FC9A7024520C475FEBB
                                                                                                                                                                                          SHA-512:1B52D09F94BD37850D098AE7222E85E16A4F6DF14CFDFC28526CD98B81FB009865FA75774EE4FEAA2E5D5861BEA27759FE4FB979C902F8EA60AFA8C3E1F723FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L......H...........!.....Z..........@-.......p....Rx.........................0......!f....@.........................`....|......(........................$.......3......................................@............................................text....X.......Z.................. ..`.data....g...p...D...^..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1325056
                                                                                                                                                                                          Entropy (8bit):6.538912426398886
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:U+hcnIflk51vNrhW2ORXffWXCphzIciJk44wBP5+o0erXwMmwb1E:U0cnklkDz27zTiJn4wRZZ5mwbu
                                                                                                                                                                                          MD5:F83C16A2E9274F2118E1734A9B9B1B5E
                                                                                                                                                                                          SHA1:384F66EE3E055AC0418921820396A5948793718D
                                                                                                                                                                                          SHA-256:DEE59B389BC51ED2950FAAB315FEFA3FE9609F6833224D53D28E789475B4BFBE
                                                                                                                                                                                          SHA-512:4A2AD713B789190D5D305CCF8190EF33C221F0DC5C4A216C768348D53406EC43528D307FBBC966231CA0CCA5CA23DBDA669C3E230FB6C22ECDC39E8062A10F1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......tt~w0..$0..$0..$.Z.$2..$9m.$...$9m.$...$..}$1..$9m.$b..$..k$!..$0..$E..$9m.$s..$9m.$1..$.G.$1..$9m.$1..$Rich0..$........PE..L...JW.Z...........!.....l................................................................@.........................`...........................................W..................................P...@............................................text...sj.......l.................. ..`.rdata...0.......2...p..............@..@.data...l...........................@....rsrc...............................@..@.reloc...r.......t..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1878592
                                                                                                                                                                                          Entropy (8bit):6.6018172083540305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:aHdkoZbI7+BNNNYC7vqv8viwa/mlWwvsv/6UQon0OKjo5Nd83KJXl0pDcY0IdZgp:a9y2NCwayMV5Nd8aJXlwhhSyd2b5V0e
                                                                                                                                                                                          MD5:109E041620DFEF9BC1BDA3D8CB4CBEB7
                                                                                                                                                                                          SHA1:11C8DD3472F42132C29BE3DC4D2E4926BB29DC58
                                                                                                                                                                                          SHA-256:02C4FA2C535EB8D8ACD888C13CEB5A97C44AE2A293BBE58D4A673E3EF9693A87
                                                                                                                                                                                          SHA-512:A0168901792C8E7B853DE0882D8F2A8F2E313CA6AF02B58451A13BE2476938798BCD03A626966B84855253D63FD614EB1E109B12FFD3FDAD06255413C134B200
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........W2Q.9aQ.9aQ.9a...aP.9a...a..9a...a..9a...a..9a...aP.9a...aP.9av.Wa[.9a\-.a..9aQ.8a..9a...aD.9a...aU.9a\-.a|.9a\-.aP.9a\-.aP.9aQ..aP.9a\-.aP.9aRichQ.9a........PE..L...1..a...........!.........$............... ...............................`............@.........................0...................................@ ..........0$..8...........................`0..@............ ...............................text...,........................... ..`.rdata..:.... ......................@..@.data............:..................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):87552
                                                                                                                                                                                          Entropy (8bit):6.518079451361349
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zyqciylsql8Ao9lgxjt+PyK+vh6d6Mt+Gu0aPnHuM+jZ/kd8j7Ja/f9N1+LOt6qf:z1FyOql8Ao9lY+PYvgu5PnHuBjZcd8jY
                                                                                                                                                                                          MD5:4F07153B94647A8F0DD844AD1F79C092
                                                                                                                                                                                          SHA1:1B59C179284C4675D5408391F96C95F8DA2E9237
                                                                                                                                                                                          SHA-256:7559B5BC65BCAE4BFDFF50AF2343B117F631B60F5507EFD3A3344C6684661DCA
                                                                                                                                                                                          SHA-512:5EC61C9791F4DE674F2496BDC3BFD20EA8153B1E42017810A7F540DAC6B613C11395293E9F63627A02AC8A8008E05FAAAFB9575DD914C48FE69017112EFCD6C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......O 2c.A\0.A\0.A\0.9.0.A\0...0.A\0.9.0.A\0.9.0.A\0,.'0.A\0.A]05A\0.9.0.A\0.^W0.A\0.A\0.A\0_bl0.A\0.9.0.A\0.9.0.A\0...0.A\0.9.0.A\0Rich.A\0........................PE..L......^...........!.........J...............0......................................IL.............................. A......\;..<................................... 1...............................................0...............................text............................... ..`.rodata.p.... ...................... ..`.rdata.......0......................@..@.data....h...P...(... ..............@....rsrc................H..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):976786
                                                                                                                                                                                          Entropy (8bit):6.1059114855282175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:wdB0j3YegUqHoYe2M5xST/mPNg3PyQSeBU:wnm3UUHb2EW/mPNgo
                                                                                                                                                                                          MD5:87E1A4947E7E93D1FAD095AB91B20D70
                                                                                                                                                                                          SHA1:BB44EDD085EE2B521F9124FD2DD1B57D018CA5A0
                                                                                                                                                                                          SHA-256:F7046341C5B96BF9E499DFD6433DF171B7D13C02EAC8AF10C0669B95ABD1BCE2
                                                                                                                                                                                          SHA-512:BC0A220AFC257349396FDDD58AE8880D9073A6D34E979080018E0ECAA0062A026051237A022313A52FB0EB3E4EF9705B5A21079DC33092CE753E5A2BB6E4C963
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+j.M....=......#...8.........z................pk.......................................... ......................p..6.......h.......x.......................0....................................................................................text...4...........................`..`.data...............................@....rdata..\...........................@..@.bss.....x...............................edata..6....p......................@..@.idata..h...........................@....rsrc...x...........................@....reloc..0...........................@..B.............>.................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):112128
                                                                                                                                                                                          Entropy (8bit):6.404634465764856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:S9RVUqAyonEZRNEFr6bpQlLRfk4Ti0uw8IGxlvByGhRhfD:S9RVUqAyHZgrf1eIGZyORhf
                                                                                                                                                                                          MD5:F21007192D5DC743D37CFCF14904A01A
                                                                                                                                                                                          SHA1:4B7BEECEB0F470EFE9FB21CED776D93AA6FFE5DF
                                                                                                                                                                                          SHA-256:76029693021C9FACF117742158C1B2D686E4A44AA5795AAE0977CD0E1C248ED7
                                                                                                                                                                                          SHA-512:237EA574E1F470F180CC05995334C063772B7414A2B8925E511BBCA4F7CC945692B02660761ED49CB388BD50DBF7EC4B7C40480D088F51F1CD46A7806D27B7C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r..!6c.r6c.r6c.r?..r c.r?..rXc.r...r4c.r?..r5c.r6c.rVc.r?..r.c.r?..r7c.r?..r7c.rRich6c.r........PE..L.....e...........!.....:...x...............P......................................~.....@.........................P...A.......<...............................,....Q...............................v..@............P..D............................text....9.......:.................. ..`.rdata...B...P...D...>..............@..@.data...$1..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39424
                                                                                                                                                                                          Entropy (8bit):6.248995357251524
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XDU4HaoGoYTIPOW6ysjv0B1s4dby5M/FPTOc8s1qMbk62OKR8QBYWi:4eYTIPOW6ysbU1Pdby5MNSc8s1qMo62U
                                                                                                                                                                                          MD5:3A5478A176DF86880D872740E96ADC57
                                                                                                                                                                                          SHA1:CF8D23C0991A8260470C2989ECBA6AFF88CD64AE
                                                                                                                                                                                          SHA-256:97F59D9AED4378019628AFA4F17FEEAFEBF5FD91D12866E7EE81730FFE9017CD
                                                                                                                                                                                          SHA-512:66EB44D2A8E327433148741A1DB3F4603A14B28BFAA3389F28F03EF27B211BF2EC8FAB6BBDCD9D2A3ED2E5DA565A00B71012031741F08FB0096897ECCFBE39BE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.q.!...!...!...(.%...... ...(. ...(.,...(.%....Ld.#......"...!...r...(.)...(. ...?.. ...(. ...Rich!...................PE..L.....e...........!.....T...B......]V.......p......................................qr....@.........................0...p......d.......D...........................@q..................................@............p..,............................text...ER.......T.................. ..`.rdata...-...p.......X..............@..@.data...............................@....rsrc...D...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):356352
                                                                                                                                                                                          Entropy (8bit):6.754987401754759
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:aP+WEcVy+39YFTSVUGjvjOzR5D6oAzsRT89:a2gY+39eS1POV5D6voRo9
                                                                                                                                                                                          MD5:AAA00C04821532C545E390C89970A2F9
                                                                                                                                                                                          SHA1:94532D856B5EDB02A36D4083DDE3AC4D26D6C15E
                                                                                                                                                                                          SHA-256:FEE1B82D0E13C08E0F70EF2DD6834D44EED0EB130F16D308616826933474A7C6
                                                                                                                                                                                          SHA-512:B54DC80FAD8F0DDE262152A130DFE045E9B91A4DB93A3BA6D3E30D49F9B4B53028FB35C6F96F59508975129A495EAEE4673EFC0CDFB7E4F47A336323A2ED4195
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................q.d.......m.......{.!....#................|.......j.......l.......i.....Rich....................PE..L.....Q[...........!................`...............................................wq..............................P8..\....-..x...............................t&..P...................................@............................................text............................... ..`.rdata...;.......<..................@..@.data...||...@.......*..............@....rsrc................B..............@..@.reloc...'.......(...H..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3408008
                                                                                                                                                                                          Entropy (8bit):6.439717447308692
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:UWcOLf2zTASjTxgu4gufguTJ7hMDkfiY2Qeo49:UWcOLf2zT5rHzp9
                                                                                                                                                                                          MD5:DAD876D137BD65D1D2F298E7B8F8C318
                                                                                                                                                                                          SHA1:211EF46E6C5960BBB9C69E43766EB2C01C9DFF59
                                                                                                                                                                                          SHA-256:B3F3E842D21EF89FB53A6D718AB2F5C7A24DFBA088B6D3389D6FB1F2BF9C06DA
                                                                                                                                                                                          SHA-512:59F3842D6571053F534F68051D75EB9A3E8A681AE17886E23348838EA20F7B6D65987776D501A1E892600EC54DC62834267D51686CEE7A294FEF21C2B1E746FD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R?<..^R..^R..^R..B\..^R.yAX..^R.yAV..^R..^S..^R.tAA..^R..AX.4^R..R..>^R.1./..^R..^R.=[R.B}c..^R..XT..^R..~V..^R.Rich.^R.........PE..L....:.Q...........!.....@2.........{........P2...............................3......v4..............................,3......*3.<....P3.............H.3.@ ...`3.tk..`P2..............................................P2.L............................text....82......@2................. ..`.rdata.......P2......P2.............@..@.data...8....03.. ...03.............@....rsrc........P3......P3.............@..@.reloc..*{...`3......`3.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):95296
                                                                                                                                                                                          Entropy (8bit):5.457397189343623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:41pRi3A0lcFMbxAOomOYILwa7c7dA3hdej:kvi3A0lcFMbxAONOY/acpuK
                                                                                                                                                                                          MD5:4406E8265B80FC6B36046B07F98067B4
                                                                                                                                                                                          SHA1:BEBB9E97BCF0477FF8A867E4241E49F52A9583C4
                                                                                                                                                                                          SHA-256:1E6F8DD640C43C37F91D40C44E9B382EA9CEF9801FDC0183CE53A9742CA2928A
                                                                                                                                                                                          SHA-512:4DB3ACA14A2DDC6F152C065232BF44F87D8DB54D5B273318101947D68B6286FE63F3531D3207FB7760042FB0B34E11E49D10555EF617109403F0BB3C3E6E4EDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..2..2..2S.D2..2..G2..2..Q2...2.c.2..2..A2..2..2(..2..V2..2..F2..2..C2..2Rich..2........................PE..L.....e.............................b............@.......................................@..........................................0...9...........T..@ ...p.. ...0...............................P...@...............4............................text...R........................... ..`.rdata...+.......,..................@..@.data...............................@....idata...*.......,..................@....rsrc....9...0...:..................@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):66560
                                                                                                                                                                                          Entropy (8bit):4.847392796872375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:tWqAV6qVqzI7+ZqsSWOFZLpvTR1UPJzOBDOKj2Cp:tWqvqSMYCbUPJADOKj2
                                                                                                                                                                                          MD5:91DD086F09AC2A5B5BC6E033B7E113B0
                                                                                                                                                                                          SHA1:AF83B085C6749ED35E85CECED49B273869FB2AEE
                                                                                                                                                                                          SHA-256:D950BB05785D0FAA32602BF6997AEC788675658086378248A022E53245A29F99
                                                                                                                                                                                          SHA-512:78DD858EE3733EF461FD382C19BD633729685D08A331AC867D4B654B493E579E39CADADD275FB591A3B91B1F1327E35C0B2769F6D15A36A43C47B2B560DBC2E4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...[..[..[.Z.L..[..#O..[..#Y..[..#I..[......[..[..[..#^..[..#H..[...N..[..#K..[.Rich.[.................PE..L.....e...........!.........B......e........................................@............@.....................................d.... ..L....................0..T... ...................................@...........0................................text............................... ..`.rdata...!......."..................@..@.data...(...........................@....idata..{...........................@....rsrc...L.... ......................@..@.reloc..{....0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1344512
                                                                                                                                                                                          Entropy (8bit):6.7094779678629335
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:RuElCoqrkWPVF7/Ft4/QH7s1UbgksX9wrAto8c/lztqOJG:4vYcl/Ft6ObQuT/
                                                                                                                                                                                          MD5:9A2F17DD74365C29E9FA1A9503FA750F
                                                                                                                                                                                          SHA1:3492DACEF4E0C52DF6B72C00E27C6781F6C31C03
                                                                                                                                                                                          SHA-256:A69E597D4B244EE7974ABBA67929975CAB0BC21F324D26F070826AAA733EDB6F
                                                                                                                                                                                          SHA-512:0061DB34DCCF2A67B14F78E1F9730CFCD992EAE992E024D02866783A72C8B8DBB8A4F52B8771EBB74C4587DA035CCB061EE56C5EDEE74C4C84F88B69D65685A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?!..{@m.{@m.{@m.....z@m.r8..\@m.r8..@m.\...y@m.e..}Am.r8..~@m.{@l..@m.r8..@m.r8..z@m.e...z@m.r8..z@m.Rich{@m.................PE..L.....^...........!................LN...............................................@....@..........................%......D...P....`.......................p...h......................................@............................................text...>........................... ..`.rdata...L.......N..................@..@.data....,...0......................@....rsrc........`......................@..@.reloc..F....p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34304
                                                                                                                                                                                          Entropy (8bit):6.229257200100164
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Y03RnwS+o2zYfvEatv2d32XCBbU43INGlOtROJ:j3FwS+DzYfvE043SCBv2GlOtROJ
                                                                                                                                                                                          MD5:E4C7695A64D1ADA60AEB731B968ECBDC
                                                                                                                                                                                          SHA1:3EEC7B6E344DA5D03FF0B92D07A1FF2BDB76BF07
                                                                                                                                                                                          SHA-256:4C333EA0B74AD5E15BE89D7A488C0BAA31E4B94CE3DCD3D8B50C3940BFA84CB6
                                                                                                                                                                                          SHA-512:BCADB9BEB363E0F47D243AE4C731DDC7F654619D9F3F8EBFC1FB27D9707F548FFBDFC8ABF5B9732D7746B4332CCA90D9F20EA3CA99F761A3FA2A19BB102280F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................(.".....!.....7.....0....|......'...........>.....&.....%....Rich....................PE..L.....e...........!.....V...,......GX.......p............................................@.............................9.......d...................................Pq...............................u..@............p..8............................text...UU.......V.................. ..`.rdata..9....p.......Z..............@..@.data................v..............@....rsrc................x..............@..@.reloc..h............|..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):165408
                                                                                                                                                                                          Entropy (8bit):6.618708055696421
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:FhZ8JWtHMQNzuEhIsYDz/49GGH8kAGpwRYhd0E:PZ8JWtHZqZz/49dvAah+E
                                                                                                                                                                                          MD5:97C0B7E26CF526FB2111678CD0B97611
                                                                                                                                                                                          SHA1:6D53A7F86B6B1608D3BA6E8A1C7CAED34734BF68
                                                                                                                                                                                          SHA-256:E47FF026C3D569AA9855D2FA40F64E9A62B87065944C4469BE46F3576DF6444F
                                                                                                                                                                                          SHA-512:25DFEFA70BBB4BF6D4A944ACA621E5EA77BF55022292F76C3EA375ED1D8C2A83E38CEF99D4AC442E9DD1821577BC0D1A14729F09BA5EE94761A091DEA2B88BD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.4q..Z"..Z"..Z".a."..Z"S."..Z"S."Q.Z"S.".Z"L.I"..Z"..["N.Z".."..Z".."..Z".."..Z".."..Z"Rich..Z"........PE..L..._D.V...........!......... ...........................................................@.............................g...x...<....................H.. >......8.......8...............................@...............4............................text.............................. ..`.rdata..T...........................@..@.data...h|...0......................@....rsrc................(..............@..@.reloc..8............,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):69960
                                                                                                                                                                                          Entropy (8bit):6.805631727988293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:IfjGURVk5nMuOPCR45JF5aTSpz7dT3hTFI3hZR:gikiR45JF5auVpdFqR
                                                                                                                                                                                          MD5:191F9AAA1C9DC443D70096D556C046BB
                                                                                                                                                                                          SHA1:D48C71395DD5891AA785DFECA90D0A9757E80CA7
                                                                                                                                                                                          SHA-256:02B0F286FB92F289C0875CDBCA9942C3E7E53E91CE5C776919B622DC791F28D3
                                                                                                                                                                                          SHA-512:3D07B493F37051D95894F59585E17B1C85ADD1F302F8715B82A74A0365661D7500E3AA3DDA5786CDF1A776BEC79CB532F9F61DD67A9A7FB8B3DF07D888850446
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................R......C......U..........................\.....B......G....Rich...........................PE..L......Y.................l...D....................@.................................C.....@....................................d.......................H]......\...`...............................p...@...............0............................text...$j.......l.................. ..`.rdata...............p..............@..@.data...............................@....rsrc...............................@..@.reloc..H...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):54
                                                                                                                                                                                          Entropy (8bit):4.0830231514691375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:LZFGb+vNA/KXAXzovQ:fG6yKXU
                                                                                                                                                                                          MD5:5356317350DE472E9A853C46CEBA4122
                                                                                                                                                                                          SHA1:CCECA28386FB4745D7CDC40417B17B630C70F2D3
                                                                                                                                                                                          SHA-256:D425AFBA0A48B94FDA128DF00675CA584A7BD814A8F1A1CE1803DEFE80691EFA
                                                                                                                                                                                          SHA-512:7A30A11031FBDB35C685E518C1DE97BBDA90372CC90D1C731FB97C4DD0F9A2E65FECC0E999CB2006F595FFFD1D39F20A6DA9AD4B2C85C8455A74778B09991C33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<NpfApp>.. <result>no process</result>..</NpfApp>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):375808
                                                                                                                                                                                          Entropy (8bit):7.079582943202465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:iaVgHJEoFJdVBJUMhZW9stxtl91TfE3wxxmpcYK4vcXr1+OUbyc5/g1DnUq46t0r:7V5oFJdVBJUMhZ2I3l9pM3wx+cYK4vcQ
                                                                                                                                                                                          MD5:F1AE1CEA6A77616C739AC021C38EB910
                                                                                                                                                                                          SHA1:152B5379395C03270243610A293D1D7555BE725D
                                                                                                                                                                                          SHA-256:6D1626E2C850B15A6A1F0CAC3CEEC9F24A20F6EE3A9C4199F9BF2E02CA5DD2C8
                                                                                                                                                                                          SHA-512:B2118491B4B0FBB37103BFB2B76FDBE68BE969EF1FF9106012FFFB94EFDCE9B76EF2290313D6D563ED943472D3E9BABF85F7B8BD2B254293D2C8C6706384E79B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................k.......m.......|.....b.n......3..........B.....{.......j.......l.......i.....Rich............................PE..L....1._...........!.....l...L......Qu....................................................@..........................}..!....p...................................-...................................o..@...............|............................text....k.......l.................. ..`.rdata..1............p..............@..@.data................~..............@....rsrc...............................@..@.reloc..v3.......4..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4629568
                                                                                                                                                                                          Entropy (8bit):6.615107373053946
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:I2po51Ma7WrO9XHqYnLW6jDwroQvwvrx+zU0zHxqATxj2:IQCXfJ6oQojx+zzzHja
                                                                                                                                                                                          MD5:F08E03127DCD470C45DE029574C1C630
                                                                                                                                                                                          SHA1:8774EBB14ADBF284BF4A839A7EB405D0BB0E7069
                                                                                                                                                                                          SHA-256:821326BFDF4A0A1B1B298425DF59CEA5E62FA898EBE4BAA1FE424535F11CD70F
                                                                                                                                                                                          SHA-512:108ED88915EFAC2D88885F2DE9A6B458BAA1643B5B29F9BC829CD9DDDC594B83403E653068F2283F3708F521C99F9F3DA774702B6C31108ABEB6337195DDB6AB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......N=...\.U.\.U.\.U..;U.\.U..8U.\.U.$;U8\.U..OU.\.U-..U.\.Ul.`U%\.U.$'U.\.U.C.U.\.U.$-U.\.U..=U.\.U.\.U.\.U^..U.\.U.\.U.\.U..-U.\.U..*US\.U.$*Uj\.U.$<U.\.U..:U.\.U.$?U.\.URich.\.U........PE..L...S."c.........."!......8...........2.......8..............................@N.......F...............................B..J....B.......L...............F.@ ....M..)....8...............................................8.p............................text.....8.......8................. ..`.rodata.p.....8.......8............. ..`.rdata...U....8..V....8.............@..@.data........@C.......C.............@....data1........L......2E.............@..._RDATA..@.....L......>E.............@..@.rsrc.........L......DE.............@..@.reloc..Z9....M..:...JE.............@..B........................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2554880
                                                                                                                                                                                          Entropy (8bit):6.591414672760471
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:XL2lv4yEptIJxK5IFJsv6tWKFdu9C1TzLyvL/6mShMZtmjNUVrciV5P+7QVg07s1:72lcXIrU6Jsv6tWKFdu9C
                                                                                                                                                                                          MD5:9945C8F8EB3DF171E1B576A9009D5117
                                                                                                                                                                                          SHA1:FC07A2A6FD15989D71E2C4B5FF0377C2EB34CA21
                                                                                                                                                                                          SHA-256:366BE6E5BAD7CAA4989D5339DBF68CEC42CF5A5EDF8573AAE85EF37222CC7C0B
                                                                                                                                                                                          SHA-512:6DAAFF96046C80B197A3E0B5AD879015949C720F114B5D42B0DC7DB482873919294540DFE0B3B1D9E65B984BFFDCC77969904A6835CA8EF77539C58C6ED1310D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B...#...#...#..el...#...q...#...q...#.......#......#...#..."...q...#...q...#...q...#...q...#...q...#..Rich.#..........................PE..L......R...........!.................f.............g..............U..........@'.......'...@..........................U!.Pv...9!.......&...................... &.8...................................(j..@...............\............................text...n........................... ..`.rdata..P...........................@..@.data...`2....%..,....%.............@....rsrc.........&.......%.............@..@.reloc....... &.......%.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8358912
                                                                                                                                                                                          Entropy (8bit):6.729195080956289
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:VxwW0Zvw2/EUpSf9DSGpL5550w8chBhZug63GS+L+z2/zSA:VxoZvwBfdL5sKtcP
                                                                                                                                                                                          MD5:4A87B028A26BDFA8BC5B8678EC777A8A
                                                                                                                                                                                          SHA1:F5CC12C71D82E399C21C37DFE9730A04BF4415C2
                                                                                                                                                                                          SHA-256:A65F7351FF0B008DA6F4D69304CEDE6FDC7505FE582267E6EE0E5D7DB91636FD
                                                                                                                                                                                          SHA-512:61061DB5D6AB92D0AED50271755E7FF553CFA123FEEA540A1FFE025DE41AA08CE65312EBB4A4B026F2A459C9CCA659CE7B072AF0276E765F5AF62B654DFBF1AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........C...C...C.....(.B...].+.J...d[.F...].-.E...d[.T...C......].=.]...].:.....].,.B...].*.B...]./.B...RichC...........PE..L......R...........!......W..r(.......Q......0W....e..............U.................3t....@.........................p.j.'a.. ii.,.....x.......................x.t....OW..............................vb.@............0W..............................text.....W.......W................. ..`.rdata.... ..0W... ...W.............@..@.data.........x.......w.............@....rsrc.........x......zx.............@..@.reloc..$.....x.......x.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1025024
                                                                                                                                                                                          Entropy (8bit):6.51461365339135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:bFZSxRN3kJai0rl0zMDNfQ3zLZwyXYbAyY:bFZSxRS8KISDOzEyY
                                                                                                                                                                                          MD5:62C8DD03AAE60CDB0D93909C0E336AEA
                                                                                                                                                                                          SHA1:C50BF8BE7AAC3682E0512319B357C6D232CCAE41
                                                                                                                                                                                          SHA-256:21D25C89A64666A11E94C4737B14595511684D75F7F14E71A05C84D8EC822647
                                                                                                                                                                                          SHA-512:9EC75C662D25BAC8DECCDD6C3E83C8561A2B22B59AB8EC1C77E86A93094E92A42C69E2CD374F4DA5374AFF30CDBFCAE2B170882E1E161A7F32D93F792582CBE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............G...G...G..<G...G..9G...G..:G...G..,G...G..+G...G..<G...G...G...G.E.G...G..+G.G..=G...G..;G...G..>G...GRich...G........PE..L...A..Q...........!.....2...n......E........P.....d..............U.................L1....@.........................P[..........d....................................................................|..@............P...............................text....0.......2.................. ..`.rdata..H+...P...,...6..............@..@.data...L=...........b..............@....rsrc................z..............@..@.reloc..4".......$..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):764928
                                                                                                                                                                                          Entropy (8bit):6.669106147235707
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ggGeJLBm1hmvXaCckVzTe9XXYCS9RT1wACAOv8e4rWkbig:g0BGmvXaCckxMHlS9RT1wACAOE
                                                                                                                                                                                          MD5:A8591BC0151D4C57D0746CE4DD6432EF
                                                                                                                                                                                          SHA1:214E155C65554935B655B655B4A07CAD15EAEACA
                                                                                                                                                                                          SHA-256:D7F4D4C110D7BB4EA731873D81B092E3EF3BDA6A72C3D8FBC532E4998E0A92DC
                                                                                                                                                                                          SHA-512:EE6385CDD3E5245F198CD59EE08AF6ED30F7B89A559DADD11C8D5EA8CD0057E5D07AFCB90BCBDDED649ADB292D8B91A0CBCB3F5E275AF458E63B48D172B47DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9}P.}.>.}.>.}.>.cN....>..S..|.>.cN..u.>.cN..s.>.cN..{.>.td..y.>.Z.E.t.>.}.?...>.td..b.>.td..|.>.td..|.>.td..|.>.Rich}.>.................PE..L......Q...........!.....0...x...............@.....c..............U.......................@.........................p)..............@.......................P...e......................................@............@...............................text............0.................. ..`.rdata..N....@.......4..............@..@.data....I.......B..................@....rsrc........@.......$..............@..@.reloc..$....P.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):79872
                                                                                                                                                                                          Entropy (8bit):5.084125091817236
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ZOyY7dTQzsCuV/ILSmY8lhcELGL3/hglgz23OKRuQNv:01VwsCuG+sUEaL3/+OKRuQNv
                                                                                                                                                                                          MD5:475E16473CCE539A5908466F7C58F5C2
                                                                                                                                                                                          SHA1:62F329D4F7052DF0C7094C33BEB0F89D5657F951
                                                                                                                                                                                          SHA-256:3C34717314E1EB298C6B7C5596F9C4BC43E74A07685085E2D004B6E1A35A5A20
                                                                                                                                                                                          SHA-512:7DFE8A7778EC69E17EE6DB56790F35B33AC206AE844D3700F3634F2AEE265A2FABC889EAB86C58845EFA9BCC929C80498930F824B0ED485AE5BB1D64D97570EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.;.0ih.0ih.0ih]..h.0ih.H.h.0ih.H.h.0ih...h.0ih.H.h.0ih.0hh.0ih.H.h.0ih.H.h.0ih.b.h.0ih.H.h.0ihRich.0ih........................PE..L.....e...........!.........V...............................................p......&.....@......................... ........0.......P..L....................`..@... ...................................@............4..h............................text............................... ..`.rdata...).......*..................@..@.data...(.... ......................@....idata..a....0......................@....rsrc...L....P.......&..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):277504
                                                                                                                                                                                          Entropy (8bit):6.517810468792593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:BCUI3+gAJiyKNU633Gmkm8nPyQ6Pejv0itXt70Gy4cY2mqOyCNcK1Dv45:XI3+gA4yKK633Gm/ePyQ6Wjvf
                                                                                                                                                                                          MD5:B52AA20EFEA636D0834820A06D89324D
                                                                                                                                                                                          SHA1:38095988EAFF2A1CFA2EB2428F70A2270D66EF31
                                                                                                                                                                                          SHA-256:FF3608B203F1A104720060A071B5EA18922754C927C262787C84795256BFDBCB
                                                                                                                                                                                          SHA-512:B9FEEC9264A3DA8C1CC99E8F9B1BFFE0352425B2B434974E44957E6BA3DAD71FBA863CAFB96B92EE9A03149D9F6A8FB6C61F34B90A048E78BAD76CB829E682AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................@..................................|..............................Rich...................PE..L...L..Q...........!.........z.......~.............f..............U..........p......w.....@.........................p...."..|a..d............................ ...;..................................@...@............................................text...k........................... ..`.rdata...#.......$..................@..@.data...X...........................@....rsrc...............................@..@.reloc...E... ...F..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12747264
                                                                                                                                                                                          Entropy (8bit):6.6817162366350065
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:PxRSeXoBhwRkPyEeqMbLH09KOJu1tzFaUFlNNN7wIgQB:ZRVXoBuQGbDqu/J/tgQ
                                                                                                                                                                                          MD5:AB3C99F71055A79EEBABB4B0405B57FA
                                                                                                                                                                                          SHA1:965C3D40E7AD3AA7C8AC24680839D27EF16EC832
                                                                                                                                                                                          SHA-256:C8D18BFEB07A9D388F717F7C8D6CFAB6EA27BC5382B0166E1004445137103E56
                                                                                                                                                                                          SHA-512:1D0FF85F29EE07A950789D50913ABB6583B44DE357586618C3CCAE7822E59D2B9F27B5D6A7188947865CD26EDC4A86AD42F8173E76BAEFC15B7EDDAA21D640B1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eg..!.@B!.@B!.@B.I.B#.@B?T.B/.@B?T.B..@B?T.B%.@B?T.B).@B(~.B'.@B..;B..@B!.AB9.@B(~.B .@B(~.B..@B(~.B .@B(~.B .@B(~.B .@BRich!.@B........PE..L.../..Q...........!..........<....../}...........................^.................J1....@......................... ............... .......................0......................................(...@...............d............................text...]........................... ..`.rdata....-.......-.................@..@.data....j.......(..................@....unwanted...........................@..@.rsrc........ .....................@..@.reloc.......0.....................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):340992
                                                                                                                                                                                          Entropy (8bit):6.4314715652629175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Y2o+3SlfoWPbMIoV50sWTwlZ2ysNOmmNSu7:i+3SlfoWPYIoP0s2Vu7
                                                                                                                                                                                          MD5:F1B2CE3DCAEAB0267543035BFFD10851
                                                                                                                                                                                          SHA1:D8BF3346E4399FAAF5C1884C7FA349972B1FCDFD
                                                                                                                                                                                          SHA-256:03BDFF0CA987FAE960EB15543902776DC3CAA69E4315CC8903367F5D6F2F2BDE
                                                                                                                                                                                          SHA-512:88F3FCBD537CB4D262F94C0AF1B5E46A8632C03332815DC8A8D0DA73E19FBE69F5540990BE9E24799980B9786DDBAC4D72F54ADDBB98BB269A4D7FD2811D38B2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7w..s.o.s.o.s.o.T...q.o..Y..r.o.mD..q.o.mD..~.o.mD..t.o.s.n.h.o.mD..{.o.mD..r.o.mD..r.o.mD..r.o.Richs.o.........................PE..L......R...........!.....J...................`.....a..............U..........p.......1....@..........................B......t...d................................L...d..................................@............`..|............................text...tI.......J.................. ..`.rdata.......`.......N..............@..@.data...L...........................@....rsrc...............................@..@.reloc...W.......X..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):152
                                                                                                                                                                                          Entropy (8bit):5.051621676372326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNCmXyKgCrkvsxI61WDH7CQEHovFZtcWsrDEQJWzu6961y:TM3iWkUxV27CVovFbcWsrDEcWoy
                                                                                                                                                                                          MD5:ECEFA2A71A32D97599C17CFDC83E98BF
                                                                                                                                                                                          SHA1:FD2B1B7BC15D7F584B317099EEC2FB6EEF32A9C4
                                                                                                                                                                                          SHA-256:FFEFD67A0E6787F7644ED6E76C44B136AC9B381A0E89FE4A30B68F33B721F967
                                                                                                                                                                                          SHA-512:5D065020B642948C8B5924E87C51214931D0CF91E108BA81F8D37A4EB2DDE142E13884B68323E1DA5CFDE17CC18A2CF239D7143F76E44A4BCE5EDF0E8BDF2432
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version='1.0' encoding='utf-8'?>..<AB_Rem_Configure>.. <Language>English</Language>.. <DefaultFilePath>./</DefaultFilePath>..</AB_Rem_Configure>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                          Entropy (8bit):5.169668058621757
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TM3iWkQIhj6re4wGLQms6ctAWDWms6ctAWD+D6ctAg:TM3irQIx6rScFWPDWm7WPD/WN
                                                                                                                                                                                          MD5:BBA9593D17599449CBA774B7A3BEBA6A
                                                                                                                                                                                          SHA1:A23049BECC27A48F350047D5D6754A6BDD1ABBB6
                                                                                                                                                                                          SHA-256:2E76B5CE03C35F29D6407D85DEF23DDDA8133738CEDA9E918C434BC5CB948294
                                                                                                                                                                                          SHA-512:65B9F3B2FB2258A98BE9C8F50BC024A3A1900A5FFF965A10E888BD542BFE4D0B127E563C017F006F6468D1B153C0A28A03444B43DAB3FE759F010F672AB80A2D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version='1.0' encoding='utf-8'?>..<DemoDeviceList>...<Device>.......</Device>...<Device IP="172.8.20.139" admin="12345" passWord="12345"/>...<Device IP="172.9.204.14" admin="12345" passWord="12345"/>...<Device IP="172.9.204.90" admin="12345" passWord="12345"/>..</DemoDeviceList>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1313724
                                                                                                                                                                                          Entropy (8bit):7.97888331073617
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:/XgUF+N5wC+cAXNmaXsFpC2oDauf1ThP99WL6wDQlKItxGJe5szLc9E2dC:vg6uocImaXsi11Tt9906yQwItAKszLci
                                                                                                                                                                                          MD5:D29177A3341ADE2BB1E3ECF8BDCF48A0
                                                                                                                                                                                          SHA1:FFA97A58AE8445CB25D958DC91CAB5AEAA768BE0
                                                                                                                                                                                          SHA-256:2B6B0CD5D8E1EE7FAF7F1E5C1454D84F1D972D93EFCAD551846AABCDBE963DAE
                                                                                                                                                                                          SHA-512:2E2B42FDD2467BDC01C48FFCF05DEFC7BB452DA717C6622F555617258BFA30B8B7C3C3A33C1B59A3260AE1795D886A2B72C8349A1A7570B870355134E04A9869
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........J\RC@.`.B....7......80_ST_V22.xml.[ms.6......?f.B.%.A.%;.e...k...a.c....-...^I...'.k.k:..}v...`./d..M.y.,'4}w...=..tIc......\.99.ux..x.H..tA.....(0<x..PN.#.........'.pe$....%.Q...*.....$.Q...0.@P.*..[..A.Rv...Q.*..|6..I..g............eu;?..G..'.^$(_..xx.API.%.(!.^Y..gL......WV...S).@`....$Z.=...1...DG...1q.X..d...bU...).......=..".....i.p.]#O.R...h...'e..2...D....v....0..*A..x:........y.u$.....{.....<pN.y[LM.....c35..(w.s$.5m8QJ...5}.s&.De..t[(..<../..C..N..{rI.F..T...!u..f....cWC...y...gTd..Y..\r........:...WsG......9..n......{}5.9..b./s..{..vv.wE.'..|..xrea..|..=......P.p.%X.....nW.....y.S...D...M...d..e.................p'..(.....$.g..8u....n..1>.-.N....H.%]>8.uH..p.8.$..6...y..^:".uJ.Z..~$..q..*A................/..>.N..I.+F.lD.{..V>.l.V..pE...=......Hc...?.%e.4j`:g`....Ju.D.ldSue...1.....8{.t%.9..6.h.%O+,.6Aml.W2.T.M.....y...[.]...U.S..J=..I...5..Sq.....N..*S..F2M.V5D..1,m\.t.2...|2.|6q].n.f..MU.......).b.,ZP5w.?y h.*@P.KL...~kD7
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):93409
                                                                                                                                                                                          Entropy (8bit):4.8337440220441446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Hs1yDA5GUrByz8F21W8huSVMPmFHENq74Od8z8zyBj+PMwz2pDMRCfYShvBILil8:Hs1yDA5GUrByz8F21W8huSVMPmFHENqp
                                                                                                                                                                                          MD5:FC8DA8D0EF62A6F4D6C7B47BA0B517B7
                                                                                                                                                                                          SHA1:D7B8C313CE09CC5964792EFD1D7F02158A086877
                                                                                                                                                                                          SHA-256:47BC58E8213A8B35573254AF74B3A5BA57214C0D788D071375A99AEC1F2BDD7A
                                                                                                                                                                                          SHA-512:E35D87A6DF4C0F21226EC4D380284BAB37984B2ACBE4632E727B71D04C297774BFB2DD98B5B9A98DA8049226E72E890DFABB96DE3571A0EF25587D5129E5F579
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<ScheduleTemplate>.. <Template>.. <RecordScheduleTemplate>.. <No>1</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>2</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>3</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>4</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>5</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>6</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>7</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>8</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>9</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>10</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>11</No>.. <Name/>.. </RecordScheduleTemplate>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):323672
                                                                                                                                                                                          Entropy (8bit):5.7718472021219815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:QtrqyHWWB0lRsimU8z9JyRJ13q1ZkGmxPUGXpJ4sa2OlbxfAmTfZwgkRFMpse5g:QtFXBOsimnhc3q1mGq5JpvOffAmjvkqg
                                                                                                                                                                                          MD5:1E2AE4A963C85B291C8AD9125AC2CBA9
                                                                                                                                                                                          SHA1:AAD37EE2751FD0E65B64D3334C43CDA568AB85C0
                                                                                                                                                                                          SHA-256:E8CD5CB44BFCB277DEDC7B6A04497097F6A7E75030024396FA267251B0B008BE
                                                                                                                                                                                          SHA-512:4089A856E4A25EA4569EA43F2496650D3B41C341B53F2F9739B12B51B6B7F3EDADFDB22865DA60B628E0C35527462BF4FEA249292283CFECB2C6EFDE61DB1EC9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\{..=.J.=.J.=.J.!.J.=.J.!.J.=.Jn".J.=.J.".J.=.JE2HJ.=.J.=.J3=.Jn".J.=.J>;.J.=.Jn".J.=.JRich.=.J................PE..L....[.U...........!.........P...............................................0...................................................................................(..................................................,................................text...r........................... ..`.rdata...:.......@..................@..@.data........ ...`... ..............@....idata........... ..................@....rsrc...............................@..@.reloc...;.......@..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23756288
                                                                                                                                                                                          Entropy (8bit):6.602450556939898
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:196608:A3LjCMBP0E9HtSrad30nsRylT4UnagSL8D1PVnYV9gQ5UyCi1pw:AC8P3vRyeN8RYDv5UyCi1pw
                                                                                                                                                                                          MD5:F35216EEB321CABA14E78071959CED21
                                                                                                                                                                                          SHA1:25138D961F7240338467AE572C059747F2969BF8
                                                                                                                                                                                          SHA-256:C17EF49C3C1E04C4A704B02776E62BDBE3B25AAEFC7AAAD7CDC147022CC76269
                                                                                                                                                                                          SHA-512:B4D94CD433EBF0B7D93F80B7D88EFB38B852EC2359362C2D3A6C478319DCAD801136EB6C17CD1355294CE8DCB31A13B6987A352FF7A8231EE8642FD0A1766153
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L. .-.s.-.s.-.sQbzs.-.s.Uys.-.s..s.-.s..s.-.s...s.-.s.Uos.-.s.2.s.-.s...s.-.s.U.s.-.s.-.s. .s.Uhs...s.U~s.-.s..xs.-.s.U}s.-.sRich.-.s................PE..L...e..U...........!......................................................... k......]k...@.........................0.Z.U....zX.@.....\.......................\.X...................................p.G.@...............P4...........................text............................... ..`.rdata...O.......P..................@..@.data.........Z..b....Z.............@....rsrc.........\......:\.............@..@.reloc...=....\..>...@\.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43453
                                                                                                                                                                                          Entropy (8bit):4.437692379341381
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:Pcv7av6bRvwXEPvOPrOvS3veavrNXETvIvCvDtdtvZvPt6l5:PcGmRYX8LK3GaTNETQaZBEX
                                                                                                                                                                                          MD5:5847F745953181CA4631A3D075CAAEA2
                                                                                                                                                                                          SHA1:6EB0B74F33745FCE7EAF1CD2038EF6723C1C8F2D
                                                                                                                                                                                          SHA-256:4D5CAED9B1DD551E6D6050BC5EA28F630DCB5E489A887A3FE6F9F3ECFEBC8E69
                                                                                                                                                                                          SHA-512:E6BE20FC2E1BA1423DBE55D873CF81E371D943D40ACA111213D3A413AAF4A1947CDAE5E0CA21A2182F65136773D1F5AB6A36D87C25C51642515CE1F982C8D862
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<TreeViewDisplay>.. <DeviceDisPlayLists>.. <Level1Node>.. <ID>0</ID>.. <DisplayName>System</DisplayName>.. <Visible>1</Visible>.. level2 ***DeviceInfo-->.. <Level2Node>.. <ID>0</ID>.. <DisplayName>DeviceInfo</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***Genernal-->.. <Level2Node>.. <ID>1</ID>.. <DisplayName>General</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***Time-->.. <Level2Node>.. <ID>2</ID>.. <DisplayName>Time</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***system maintenance-->.. <Level2Node>.. <ID>3</ID>.. <DisplayName>Maintenance</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***RS232-->.. <Level2Node>.. <ID>4</ID>.. <DisplayName>RS232</DisplayName>.. <Visible
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):93409
                                                                                                                                                                                          Entropy (8bit):4.8337440220441446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Hs1yDA5GUrByz8F21W8huSVMPmFHENq74Od8z8zyBj+PMwz2pDMRCfYShvBILil8:Hs1yDA5GUrByz8F21W8huSVMPmFHENqp
                                                                                                                                                                                          MD5:FC8DA8D0EF62A6F4D6C7B47BA0B517B7
                                                                                                                                                                                          SHA1:D7B8C313CE09CC5964792EFD1D7F02158A086877
                                                                                                                                                                                          SHA-256:47BC58E8213A8B35573254AF74B3A5BA57214C0D788D071375A99AEC1F2BDD7A
                                                                                                                                                                                          SHA-512:E35D87A6DF4C0F21226EC4D380284BAB37984B2ACBE4632E727B71D04C297774BFB2DD98B5B9A98DA8049226E72E890DFABB96DE3571A0EF25587D5129E5F579
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<ScheduleTemplate>.. <Template>.. <RecordScheduleTemplate>.. <No>1</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>2</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>3</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>4</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>5</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>6</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>7</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>8</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>9</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>10</No>.. <Name/>.. </RecordScheduleTemplate>.. <RecordScheduleTemplate>.. <No>11</No>.. <Name/>.. </RecordScheduleTemplate>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):892928
                                                                                                                                                                                          Entropy (8bit):6.631036842323821
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:XZmVBgC9XzrG3/DlpD5ol/kOski73nE65xWF5rDRlSYth:EzSARP
                                                                                                                                                                                          MD5:AF3DC7EF6A79617A594AD78D137803BD
                                                                                                                                                                                          SHA1:9AF165812FCCD1ABE231C1394D8835FF256DAA6F
                                                                                                                                                                                          SHA-256:0CB34841194F94B7C9AF64FA66CB4621262966126C9AB41AE8618762C8FD41C4
                                                                                                                                                                                          SHA-512:7292385B1A31114FDBA7280BC8E88EC8D55B276DD253F607C7DF376F54F49B8C39931E6C4F0EBCA9F3C265EF8141B092332EE2418027A2ACA489A6A93A48ECC3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^$B..E,..E,..E,.=.W..E,.....E,..=...E,..=...E,..=...E,..E-..A,..=..E,..=...E,..=...E,.Rich.E,.........PE..L.....R...........!.....J...R..............`.......................................F....@..........................]..r.................................... .......p..................................@............`..h............................text....I.......J.................. ..`.rdata..B....`.......N..............@..@.data...t...........................@....rsrc...............................@..@.reloc..b.... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):323672
                                                                                                                                                                                          Entropy (8bit):5.7718472021219815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:QtrqyHWWB0lRsimU8z9JyRJ13q1ZkGmxPUGXpJ4sa2OlbxfAmTfZwgkRFMpse5g:QtFXBOsimnhc3q1mGq5JpvOffAmjvkqg
                                                                                                                                                                                          MD5:1E2AE4A963C85B291C8AD9125AC2CBA9
                                                                                                                                                                                          SHA1:AAD37EE2751FD0E65B64D3334C43CDA568AB85C0
                                                                                                                                                                                          SHA-256:E8CD5CB44BFCB277DEDC7B6A04497097F6A7E75030024396FA267251B0B008BE
                                                                                                                                                                                          SHA-512:4089A856E4A25EA4569EA43F2496650D3B41C341B53F2F9739B12B51B6B7F3EDADFDB22865DA60B628E0C35527462BF4FEA249292283CFECB2C6EFDE61DB1EC9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........\{..=.J.=.J.=.J.!.J.=.J.!.J.=.Jn".J.=.J.".J.=.JE2HJ.=.J.=.J3=.Jn".J.=.J>;.J.=.Jn".J.=.JRich.=.J................PE..L....[.U...........!.........P...............................................0...................................................................................(..................................................,................................text...r........................... ..`.rdata...:.......@..................@..@.data........ ...`... ..............@....idata........... ..................@....rsrc...............................@..@.reloc...;.......@..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23756288
                                                                                                                                                                                          Entropy (8bit):6.602450556939898
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:196608:A3LjCMBP0E9HtSrad30nsRylT4UnagSL8D1PVnYV9gQ5UyCi1pw:AC8P3vRyeN8RYDv5UyCi1pw
                                                                                                                                                                                          MD5:F35216EEB321CABA14E78071959CED21
                                                                                                                                                                                          SHA1:25138D961F7240338467AE572C059747F2969BF8
                                                                                                                                                                                          SHA-256:C17EF49C3C1E04C4A704B02776E62BDBE3B25AAEFC7AAAD7CDC147022CC76269
                                                                                                                                                                                          SHA-512:B4D94CD433EBF0B7D93F80B7D88EFB38B852EC2359362C2D3A6C478319DCAD801136EB6C17CD1355294CE8DCB31A13B6987A352FF7A8231EE8642FD0A1766153
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........L. .-.s.-.s.-.sQbzs.-.s.Uys.-.s..s.-.s..s.-.s...s.-.s.Uos.-.s.2.s.-.s...s.-.s.U.s.-.s.-.s. .s.Uhs...s.U~s.-.s..xs.-.s.U}s.-.sRich.-.s................PE..L...e..U...........!......................................................... k......]k...@.........................0.Z.U....zX.@.....\.......................\.X...................................p.G.@...............P4...........................text............................... ..`.rdata...O.......P..................@..@.data.........Z..b....Z.............@....rsrc.........\......:\.............@..@.reloc...=....\..>...@\.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43453
                                                                                                                                                                                          Entropy (8bit):4.437692379341381
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:Pcv7av6bRvwXEPvOPrOvS3veavrNXETvIvCvDtdtvZvPt6l5:PcGmRYX8LK3GaTNETQaZBEX
                                                                                                                                                                                          MD5:5847F745953181CA4631A3D075CAAEA2
                                                                                                                                                                                          SHA1:6EB0B74F33745FCE7EAF1CD2038EF6723C1C8F2D
                                                                                                                                                                                          SHA-256:4D5CAED9B1DD551E6D6050BC5EA28F630DCB5E489A887A3FE6F9F3ECFEBC8E69
                                                                                                                                                                                          SHA-512:E6BE20FC2E1BA1423DBE55D873CF81E371D943D40ACA111213D3A413AAF4A1947CDAE5E0CA21A2182F65136773D1F5AB6A36D87C25C51642515CE1F982C8D862
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<TreeViewDisplay>.. <DeviceDisPlayLists>.. <Level1Node>.. <ID>0</ID>.. <DisplayName>System</DisplayName>.. <Visible>1</Visible>.. level2 ***DeviceInfo-->.. <Level2Node>.. <ID>0</ID>.. <DisplayName>DeviceInfo</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***Genernal-->.. <Level2Node>.. <ID>1</ID>.. <DisplayName>General</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***Time-->.. <Level2Node>.. <ID>2</ID>.. <DisplayName>Time</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***system maintenance-->.. <Level2Node>.. <ID>3</ID>.. <DisplayName>Maintenance</DisplayName>.. <Visible>1</Visible>.. </Level2Node>.. level2 ***RS232-->.. <Level2Node>.. <ID>4</ID>.. <DisplayName>RS232</DisplayName>.. <Visible
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):152
                                                                                                                                                                                          Entropy (8bit):5.051621676372326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNCmXyKgCrkvsxI61WDH7CQEHovFZtcWsrDEQJWzu6961y:TM3iWkUxV27CVovFbcWsrDEcWoy
                                                                                                                                                                                          MD5:ECEFA2A71A32D97599C17CFDC83E98BF
                                                                                                                                                                                          SHA1:FD2B1B7BC15D7F584B317099EEC2FB6EEF32A9C4
                                                                                                                                                                                          SHA-256:FFEFD67A0E6787F7644ED6E76C44B136AC9B381A0E89FE4A30B68F33B721F967
                                                                                                                                                                                          SHA-512:5D065020B642948C8B5924E87C51214931D0CF91E108BA81F8D37A4EB2DDE142E13884B68323E1DA5CFDE17CC18A2CF239D7143F76E44A4BCE5EDF0E8BDF2432
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version='1.0' encoding='utf-8'?>..<AB_Rem_Configure>.. <Language>English</Language>.. <DefaultFilePath>./</DefaultFilePath>..</AB_Rem_Configure>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1313724
                                                                                                                                                                                          Entropy (8bit):7.97888331073617
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:/XgUF+N5wC+cAXNmaXsFpC2oDauf1ThP99WL6wDQlKItxGJe5szLc9E2dC:vg6uocImaXsi11Tt9906yQwItAKszLci
                                                                                                                                                                                          MD5:D29177A3341ADE2BB1E3ECF8BDCF48A0
                                                                                                                                                                                          SHA1:FFA97A58AE8445CB25D958DC91CAB5AEAA768BE0
                                                                                                                                                                                          SHA-256:2B6B0CD5D8E1EE7FAF7F1E5C1454D84F1D972D93EFCAD551846AABCDBE963DAE
                                                                                                                                                                                          SHA-512:2E2B42FDD2467BDC01C48FFCF05DEFC7BB452DA717C6622F555617258BFA30B8B7C3C3A33C1B59A3260AE1795D886A2B72C8349A1A7570B870355134E04A9869
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........J\RC@.`.B....7......80_ST_V22.xml.[ms.6......?f.B.%.A.%;.e...k...a.c....-...^I...'.k.k:..}v...`./d..M.y.,'4}w...=..tIc......\.99.ux..x.H..tA.....(0<x..PN.#.........'.pe$....%.Q...*.....$.Q...0.@P.*..[..A.Rv...Q.*..|6..I..g............eu;?..G..'.^$(_..xx.API.%.(!.^Y..gL......WV...S).@`....$Z.=...1...DG...1q.X..d...bU...).......=..".....i.p.]#O.R...h...'e..2...D....v....0..*A..x:........y.u$.....{.....<pN.y[LM.....c35..(w.s$.5m8QJ...5}.s&.De..t[(..<../..C..N..{rI.F..T...!u..f....cWC...y...gTd..Y..\r........:...WsG......9..n......{}5.9..b./s..{..vv.wE.'..|..xrea..|..=......P.p.%X.....nW.....y.S...D...M...d..e.................p'..(.....$.g..8u....n..1>.-.N....H.%]>8.uH..p.8.$..6...y..^:".uJ.Z..~$..q..*A................/..>.N..I.+F.lD.{..V>.l.V..pE...=......Hc...?.%e.4j`:g`....Ju.D.ldSue...1.....8{.t%.9..6.h.%O+,.6Aml.W2.T.M.....y...[.]...U.S..J=..I...5..Sq.....N..*S..F2M.V5D..1,m\.t.2...|2.|6q].n.f..MU.......).b.,ZP5w.?y h.*@P.KL...~kD7
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):285
                                                                                                                                                                                          Entropy (8bit):5.169668058621757
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TM3iWkQIhj6re4wGLQms6ctAWDWms6ctAWD+D6ctAg:TM3irQIx6rScFWPDWm7WPD/WN
                                                                                                                                                                                          MD5:BBA9593D17599449CBA774B7A3BEBA6A
                                                                                                                                                                                          SHA1:A23049BECC27A48F350047D5D6754A6BDD1ABBB6
                                                                                                                                                                                          SHA-256:2E76B5CE03C35F29D6407D85DEF23DDDA8133738CEDA9E918C434BC5CB948294
                                                                                                                                                                                          SHA-512:65B9F3B2FB2258A98BE9C8F50BC024A3A1900A5FFF965A10E888BD542BFE4D0B127E563C017F006F6468D1B153C0A28A03444B43DAB3FE759F010F672AB80A2D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version='1.0' encoding='utf-8'?>..<DemoDeviceList>...<Device>.......</Device>...<Device IP="172.8.20.139" admin="12345" passWord="12345"/>...<Device IP="172.9.204.14" admin="12345" passWord="12345"/>...<Device IP="172.9.204.90" admin="12345" passWord="12345"/>..</DemoDeviceList>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):77824
                                                                                                                                                                                          Entropy (8bit):5.8489695835244095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bw6vENCUvhLcSCE/StC0KuFLRO5ZikoHBc1m7s4wixE+XwVY/nToIf18IOsIOIiy:bDvENBhA+WjPLAVY/nToIfCIOsIOIip
                                                                                                                                                                                          MD5:72E87AD407BB28F5B471C3396296B377
                                                                                                                                                                                          SHA1:15CD01170FF8D8531FB16F4F7A1C5FBE810A1057
                                                                                                                                                                                          SHA-256:91EC6085E862E1EEDC254BF88EFECD4FA67F486216AB3B1473915D15462E71BB
                                                                                                                                                                                          SHA-512:1569939514C0E30E2FBF7D81586ADA53931AC36B11F306B95B5E0741C6B32C45D88D33271223C99CD4FBD585F0675D5188557E5DFE6901F9FBB2E3E8EC98A698
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2.@.2.@.2.@.:.@.2.@.:.@.2.@.2.@.2.@.:.@.2.@.>.@.2.@.>.@.2.@`9.@.2.@.>.@.2.@Rich.2.@........................PE..L......L...........!................3.............LZ.........................0..................................................<............................ ......`...................................................H............................text............................... ..`.rdata...H.......P..................@..@.data...P...........................@....rsrc...............................@..@.reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1854
                                                                                                                                                                                          Entropy (8bit):5.846731272449076
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:Q1u5dAgNPmdy6hgw9awxZRdzePXI1zwYA:AadLPmvePiwYA
                                                                                                                                                                                          MD5:0BE4FC839C251E13D552C660F40927FD
                                                                                                                                                                                          SHA1:B0FC9CB53E6F86F5BF31D71DE3C20E7125654CF3
                                                                                                                                                                                          SHA-256:71A194E946376B819FA7DCE5748AAC25EAF402E0747397ED0C5DA8DECB26006A
                                                                                                                                                                                          SHA-512:44DB56BEBC117DAFB29789729E6376CD02B12F4A5E9C1E922632BEF54FC2B3A20CD7D08070C60E18E8E3A940CF37512F7A7BB684E8E51963FB8145484C176F92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:/*..............................Table..header........*/..QHeaderView,QHeaderView::section..{.. border:none;.. border-right: 1px solid rgb(193,193,193);.. height: 26px; ..}..../*.MessageBox.............*/..QMessageBox QLabel..{...qproperty-alignment: 'AlignVCenter | AlignLeft';..}....ABConfig--CLabel..{...qproperty-alignment: 'AlignVCenter | AlignRight';...max-width: 150px;..}..../*...........CLabel...*/..ABConfig--CLabelLeft..{...qproperty-alignment: 'AlignVCenter | AlignLeft';..}..../*.................................160..Edit...........13.........................*/../*..............*..*/..QLineEdit..{...lineedit-password-character: 42;..}..../*...QTreeview.......*/..QTreeView::item..{...height: 20px;..}....CPathComboBox::down-arrow {.. image: url(:/images/public/ComboBox/comboBoxPathBtn_normal.png);.. width: 18px;.. height: 18px;..}....CPathComboBox::down-arrow:disabled, ..CPathComboBox::down-arrow:off ..{.. image: url(:/im
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1854
                                                                                                                                                                                          Entropy (8bit):5.846731272449076
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:Q1u5dAgNPmdy6hgw9awxZRdzePXI1zwYA:AadLPmvePiwYA
                                                                                                                                                                                          MD5:0BE4FC839C251E13D552C660F40927FD
                                                                                                                                                                                          SHA1:B0FC9CB53E6F86F5BF31D71DE3C20E7125654CF3
                                                                                                                                                                                          SHA-256:71A194E946376B819FA7DCE5748AAC25EAF402E0747397ED0C5DA8DECB26006A
                                                                                                                                                                                          SHA-512:44DB56BEBC117DAFB29789729E6376CD02B12F4A5E9C1E922632BEF54FC2B3A20CD7D08070C60E18E8E3A940CF37512F7A7BB684E8E51963FB8145484C176F92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:/*..............................Table..header........*/..QHeaderView,QHeaderView::section..{.. border:none;.. border-right: 1px solid rgb(193,193,193);.. height: 26px; ..}..../*.MessageBox.............*/..QMessageBox QLabel..{...qproperty-alignment: 'AlignVCenter | AlignLeft';..}....ABConfig--CLabel..{...qproperty-alignment: 'AlignVCenter | AlignRight';...max-width: 150px;..}..../*...........CLabel...*/..ABConfig--CLabelLeft..{...qproperty-alignment: 'AlignVCenter | AlignLeft';..}..../*.................................160..Edit...........13.........................*/../*..............*..*/..QLineEdit..{...lineedit-password-character: 42;..}..../*...QTreeview.......*/..QTreeView::item..{...height: 20px;..}....CPathComboBox::down-arrow {.. image: url(:/images/public/ComboBox/comboBoxPathBtn_normal.png);.. width: 18px;.. height: 18px;..}....CPathComboBox::down-arrow:disabled, ..CPathComboBox::down-arrow:off ..{.. image: url(:/im
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):892928
                                                                                                                                                                                          Entropy (8bit):6.631036842323821
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:XZmVBgC9XzrG3/DlpD5ol/kOski73nE65xWF5rDRlSYth:EzSARP
                                                                                                                                                                                          MD5:AF3DC7EF6A79617A594AD78D137803BD
                                                                                                                                                                                          SHA1:9AF165812FCCD1ABE231C1394D8835FF256DAA6F
                                                                                                                                                                                          SHA-256:0CB34841194F94B7C9AF64FA66CB4621262966126C9AB41AE8618762C8FD41C4
                                                                                                                                                                                          SHA-512:7292385B1A31114FDBA7280BC8E88EC8D55B276DD253F607C7DF376F54F49B8C39931E6C4F0EBCA9F3C265EF8141B092332EE2418027A2ACA489A6A93A48ECC3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^$B..E,..E,..E,.=.W..E,.....E,..=...E,..=...E,..=...E,..E-..A,..=..E,..=...E,..=...E,.Rich.E,.........PE..L.....R...........!.....J...R..............`.......................................F....@..........................]..r.................................... .......p..................................@............`..h............................text....I.......J.................. ..`.rdata..B....`.......N..............@..@.data...t...........................@....rsrc...............................@..@.reloc..b.... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):82411
                                                                                                                                                                                          Entropy (8bit):4.655370826193561
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MBPRwNbCU55EUhmSggY+OpHFK6VxAfo1yDgESILETBfv66z:YRwNeAEEm86vdES4ka6z
                                                                                                                                                                                          MD5:2DB9055A56027C4D0A5A29A4161A97ED
                                                                                                                                                                                          SHA1:C06C716ED01996E745EC883EF963E2725260E94F
                                                                                                                                                                                          SHA-256:821C7F609C01435F38CC8E99B4EBCD9F2C4F52951E9E1051AD7927E745B62BA5
                                                                                                                                                                                          SHA-512:874AEB92D6C3C77E5EE09B6F84917EF1B98638D90FC05CE9B371BDF4A783CB94FE5715617211480D5677885E9DFE066B31BCE670DEBF26E7D3EC6479CB91B490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......*...G...+.......]..9....;.......;..0D...;..?....;.......;.......M..9....O.......O...H.......`...}..9....m..:...........+;...!..+;..<...+;..C:..+O......+O..;...H4......H.......J......K.......LD...&..L....z..PS.....Zr.....[`.....[`......\...v..._....W.._.......1...DA.......K......<s..............J........6...,...................s.......8.......a.......w......Bu...E..:....E...............%.......%..M........1...0...c...0..>i...0.......0...u...0.......0...9...5.......5...... D..A... D..T...+....'..,...B...,....~..<U...X..<U......<.......F...C...F......H5......H5..A...H5..Ul..H5...&..f....l..f...4...f...?M..f...O...f.......f....f..f.......l....................`......@...............A.......U............`.......`...W.......}......4....e.......e..B....e..U..................y......~.......^....O.(4...Qd.(4...Q..(5...Q..(5...R..*.y.....*.y..~..*.y.....*.T..V..*.0..)..*.0.....+F......+F......+f....U.+f...H..+.z..2..+.....$.+.......+.....X.+.z..3..+.......+....<9.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):743354
                                                                                                                                                                                          Entropy (8bit):4.91144017928325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:kXKY1cYMIfQRO6U43xDV2cK3qCRZpVPmeOHJ/9oj6Xp5fuYWY:IJeYXoRO6U43xDVXGXVPmCjtY
                                                                                                                                                                                          MD5:19087505226CC366E64E82271F0B2529
                                                                                                                                                                                          SHA1:0E39AE92CAD830C0381053802835124171839779
                                                                                                                                                                                          SHA-256:85E9C12C3E74F34E84E5E910F2F0F7A8C24F5C31CBAEB7ABCD52514B4D102C7F
                                                                                                                                                                                          SHA-512:89C3B54B33EF9BBB9EDCA17614F4C2072D7B6DEDA4C5B191C3D9C0D8278EE9FFDA7EE9300C38EBCCB8C1DAB3AB90DAC19669F70B4FBB1CE1EF6018205940ABD2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...;...%......%.......%.../...*..5{...,.../...,...^...............y...0.......1......1.......1..E....2.......2..G....3..Ia...4..I....5...o...5..J....6.......6..J*...7.......7..JQ...8.......8..Jx...9..J....P..3....P..Z ...m...9...s..#....s.. <...s.......s.......s..3....s..H....s.......s......s.......s...........Y...@..E....A..F....B..FF...C..Fp...D..F....E..F....F..F....G..G....H..GB...I..Gl...P..G....Q..G....R..H....S..H;...T..He...U..H....V..H....W..H....X..I....Y..I7...`..I....a..I....g..=....s......w..=....x..:....}..'....}..T...............:.......=U......>.......-.......'.......U.......;........x......f.......;...............>......;...............(.......Ug......(5......;.......U.......w...............gJ...p..-....p..Rs.......5.......W......!:..............!s......!.......!........r.......^.....................;]......................................Q......"......."U......"......."..................../..s....;.......;...p...;......;.......>...B...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):319892
                                                                                                                                                                                          Entropy (8bit):4.767219587801568
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:RLZTvkvfY+urkt7a62NLX378PVyUGrB9tLyOjCn+exsWy7zXBuonW1rkHoaL0lMO:lZ7k37tnGrfjCnGIE6
                                                                                                                                                                                          MD5:ACAFCF356E7B47FC4C208C374C5DE162
                                                                                                                                                                                          SHA1:A8002F2B3F81B83CB4B3BDA9BD04B899B58084E9
                                                                                                                                                                                          SHA-256:BF5CAEF62F0AC62C30C3EA71D85AB487C608C2EBF64882661C72AC89B93A0C85
                                                                                                                                                                                          SHA-512:43BA5C5DA13E68FEC2C8833735BF5E0C8B4DAC2189F1AE7B6F2437E3412A2123FF9DCF2C51067D0C4448FC60D1F122F746EDF4C864DB57E092382AE431EE7451
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..I....*.......+...............@.......A.......B.......C...u...D.......E......F... ...G......H.......I......P...C...Q.......R......S...8...T......U.......V.......W...\...X.......Y...I...]..n=...t..".......................................*:...;..J....;..`....;...S...;...[...;...>...;..X....M..ne...O..=+...O..Z.......J....}..n....m..n..........(5...#..+;..5...+;...N..+;...G..+O..5s..+O... ..1.......E@...B..F......H4......HY...u..H...)...I......I@...,..IA...Y..IC..&...J...Mb..J...&...J...&v..K...:d..LD..(s..L...(...PS..0...R.......T....]..Zr..G...[`......[`......\...LY..\...N..._...M..._...[y..1....D...-......E...'......6...........1.......1....w......GK......8........Q...... A...... ....$.......[.."+...,.."....y..&.......L.......X........w......9.......&L...9...........v...E...C...E..XV...E..........'.......X....%..;=...%..........).......k.............u......E...5..*....0..J....0.......0..ie...0.......0..-....0...9...5../...........+...7...,.......,...YU..<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):582582
                                                                                                                                                                                          Entropy (8bit):5.8277847176962565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:K1TFRa2yuGvOY8vA0ubNF+livjLnvkR3CQ7+:0yEY8vA0ubL+lMfvkR3CQ7+
                                                                                                                                                                                          MD5:036DA3279D29375502E150D1BB4C88E9
                                                                                                                                                                                          SHA1:9C37ACAAE85B80A505270B252A82F93D6C3FC968
                                                                                                                                                                                          SHA-256:8E97C44DC83FB5E5DD362B2FD9559ACBC86DC742A7532E2DAE87E6FD45748D60
                                                                                                                                                                                          SHA-512:3811AD50998D2DD37CCF9EEC3C45B9A854044D5CD3ACD4405679ABA529FBA77BB7D5C764665DC2E190BD01C01F57C5841C841B9194AEFB23A29B731079305D4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%..z....%..=....%.._....%.......*...A...,...c...,...........4......K....0.......1.......1..K....1...w...2..L....2...B...3.......4......5..OE...5......6..O....6.......7..O....7.......8..Pa...8...$...9...K...P..)....P.......m.......s.......s......s..w....s...C...s...1...s...3...s..6....s..R....s..V....s..YW......K....@......A.......B.......C.......D...F...E...p...F......G.......H.......I.......P...i...Q......R......S.......T.......U...;...V...e...W......X......Y.......`...4...a...^...g......s...<...w.......x../N...}...2...}..Dw......Od....../~.......u.......%.......n..............D......./.......~X......j.......0>......~.......P.......0l......~....... .......D....... C......0.......D.......%K......~.......j....p..$....p...}.......1.......S..............{........E.......v..............P........X.......7.......,.......c......aB......sj......u.......'........;.......................:.......k.................../..s....;...o...;...j...;...I...;...j...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729966
                                                                                                                                                                                          Entropy (8bit):4.8378686736645475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:tTcjC2OYAdGgeAchletPHpuBD0JXJTk4uL:KjC2EdGgeAchl6JdJTkd
                                                                                                                                                                                          MD5:3F08031A1AE8058E16B7C43A6F799ADD
                                                                                                                                                                                          SHA1:5B95A90F0AD983D99DD17B1E23ABDAD56AE441BD
                                                                                                                                                                                          SHA-256:6CFC34CB01A81A1257EFAD9FD112C412543CF85AA45E18237C6AA7C3DA5482DF
                                                                                                                                                                                          SHA-512:3400B364A805BD2B215F4E9E8B9F6CF26579605A21B0C3789A09CDB5AB9D2F8B30F21A50666E423C6397C1C25CCB64ECB7EECE815BC931DFC89B509FA7FEB340
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%...Z...%.......%..U....*.......,..j....,...........L...........0......1.......1.......1.......2.......2.......3.......4.......5.......5...<...6...?...6...c...7......7.......8.......8.......9.......P..2....P..En...m...h...s.."....s.......s.......s...E...s.......s..%....s.......s.......s.../...s..............@...+...A...U...B.......C.......D.......E.......F...'...G...Q...H...{...I.......P.......Q... ...R...J...S...t...T.......U.......V.......W.......X...F...Y...p...`.......a.......g.......s.......w.......x..8f...}..%....}..R...............8........x.......6..............&:......R.......8........_......Kg......9h....................9..............&.......S%......&.......9.......SL......n...............L....p..,....p..>.......u[......u}.......5...............l......................7.......P.......................m.......0.......U.......................................J................................./..X....;...J...;...C...;...`...;.......>...g...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):250219
                                                                                                                                                                                          Entropy (8bit):4.661904577001558
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1U80lV42Wr7BimRORiaGrh9zK4uMM8Ya/0z6nRiRa:1U80lwRaGrXzKAXHf
                                                                                                                                                                                          MD5:45683D9E2E7FB8C23C6E309EB66F9A7E
                                                                                                                                                                                          SHA1:683824690D55227C1848AA274FBA40ED76E44B50
                                                                                                                                                                                          SHA-256:A83C107893CE1DBD85BC01520E132C78ADD21A2B33271661950CCECC2A04CD58
                                                                                                                                                                                          SHA-512:4AE1A835F52742786B0888E352311313D0492E9FFBA6813317A48F37A93EAF829C40FE294DA7253A420E86BA22A78A3D13A93260265FC0AB743A5790BA1253AC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..=.......~...............,...*...(...+.......@.......A.......B.......C......D.......E......F.......G...v...H.......I...[...P.......Q......R...x...S.......T...f...U.......V...h...W.......X...S...Y.......]..n....t...j......................................%*...;..J....;..am...;.......;...j...;...E...M..n....O..6....O..S....[..Qz......D....}..n....m..o...........(5...d..+;..4...+;......+;......+O..4...+O...b..1....b..E@......F....5..H4...j..HY...V..H...#...I.......I@...W..IA......IC..!...J...J!..J...!...J...!`..K...9...LD..#/..L...#...PS..)...R.......T....Z..Zr..A...[`...W..[`...]..\...F3..\...K..._...Gy.._...T...1........-.......E..........5...............7............................$...a...[.......,.......y..!.......L.......V.......v.......8.......!6...9...........P...E...k...E..Q....E..........".......QD...%..:....%..........${.............9...............5..%....0..J....0...&...0..g....0.......0..'....0...K...5..(...........+...0...,.......,...R...<U..g...<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):272162
                                                                                                                                                                                          Entropy (8bit):4.7459161700235235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:95UlcKkurNv0RHO9QAIDiOUi+E4V17/7dmdv/YX+7jAWACNZcrwaeIjWmjmvvAtD:95Ulczuwm7K7VEaLRi9CqIu
                                                                                                                                                                                          MD5:4DB8350B485A3CC9FDDE9414B7A71D41
                                                                                                                                                                                          SHA1:11A8BA80349EB4AE2F5B2E588D15319F46969A69
                                                                                                                                                                                          SHA-256:5B9A8F5C43DF4EE6345A33706C530F6E508B00A70E87D7844230C594E614AE5D
                                                                                                                                                                                          SHA-512:6A9D966BCB0564C1FE1C7C7FD54AD43F1BC81A74965480AB46368E492EA1E485CE7B53C8D62AE78DA8182589010B8E155E958FAF8F8B9136427F54C3A2B66FAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..B....*..B....+.......@..\....A..]u...B..]....C..^c...D..^....E.._....F..`....G..`w...H..`....I..a\...P..b....Q..b....R..c{...S..c....T..di...U..d....V..e....W..f....X..fz...Y..f....]..h....t...................................e.......H...;..E....;..\@...;.......;.......;..m....M..h....O.......O.......[..............}..h....m..i...........(5..s7..+;..0...+;...`..+;...a..+O..0o..+O...0..1....-..E@..c...F...g\..H4...L..HY...I..H.......I...h...I@...B..IA...i..IC......J....Q..J....4..J.......J.......K...5`..LD......L.......PS......R....t..T.......Zr.....[`...}..[`..?...\....c..\......._......_......1....F...E...!......1................`......3u.......................Y...$...P...$.......[.......,...N...y.......y..........G........d.......9......4............9..............E..._...E...D...E..DM...............t...%..6?...%.................T......y......|C......W...5.......0..E....0.......0.......0...2...0.......0..D....5...........}.. D...... D...?..+......,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76274
                                                                                                                                                                                          Entropy (8bit):4.8578835738633614
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QpDShETEGhGqtur/O4jsWVd8iPHmiWe+GCK3/IlQt1E/6fkFr51VNfKLyOUiyeiw:Q/ztu7jm2fgrxmiw
                                                                                                                                                                                          MD5:6EB92350141BB544C42DE28B93435502
                                                                                                                                                                                          SHA1:D3246524C883462B60D882AD83B6185DCA10D267
                                                                                                                                                                                          SHA-256:60C14C55DFAB55DCCCD8674BA3C48CFAFF0DC24F707E9B76C4122881ABDFAB85
                                                                                                                                                                                          SHA-512:B9DE2F8E64EB67FC398B3732B20BEF33C12ABFABAA169FD2AC6A7BF433BC01367F656CEB478E1DE68E59494E3C4CF8F007ADB4DF3089830DEEBFD313DEC2B457
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...x...*...Y...+...&...]..4....;.......;..,....;..:L...;...Z...;...o...M..5....O.......O..............}..5....m..5V..........+;......+;..79..+;..>@..+O......+O..7...H4...G..H.......J......K.......LD..."..L....v..PS..._..Zr...9..[`......[`.....\...l..._......._.... ..1...?5..............7...............Ex.......n...,...........2......t........................w......=}...E..6(...E...............%...i...%..GU.......+...0.......0..9....0..{....0..~....0......0...M...5...X...5...... D..<... D..N...+....5..,...=...,.......<U..|...<U......<.......F...>...F.......H5...&..H5..<...H5..O$..H5......f.......f...0$..f...:w..f...I...f...~e..f.......f......l...................H......;...............<.......OU...........`......`..........i......0T...e.......e..="...e..O.................y......~.......^....i.(4...KL.(4...K..(5...K..(5...K..*.y.....*.y..s .*.y....*.T..O..*.0..%..*.0....+F...{..+F......+f......+f...B..+.z...u.+.....|.+....s..+.......+.z.....+.......+....7g.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):172386
                                                                                                                                                                                          Entropy (8bit):5.326083835954235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:o3Du5wZmze/iYZE7st2b+hCE+PqDLlxnrcGrbs/wN43ZLSIVRJeMzKu0EY1WwKMM:o365wZB7E7xSh+GrgrRUMVtwjxnGNP
                                                                                                                                                                                          MD5:67C53D7B506F7040FFFFCED9643DE288
                                                                                                                                                                                          SHA1:76C288F80009C240DDE305A2FF3C78CECE03B3C0
                                                                                                                                                                                          SHA-256:C261CD7865382EB7D7AAC077A72EAF20AC4CDF4D0E01AD810CC436C5D6304986
                                                                                                                                                                                          SHA-512:BE092A9D97C26A8069071BBB4643E296765070FCBF4D61224709D158A219D3E991EAD7BB55F4E21FB7BDB4BA5C5994E0C34315F64FEB5E638856B39D747907AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..,....*.......@.......A...K...B.......C...A...D.......E...s...F.......G...i...H.......I...V...P.......Q.......R.......S.......T.......U.......V.......W...0...X.......Y.......]..Lm......C.......C1......C[......>....;..+H...;..@P...;..Q....;.......;.......M..L....O..c....O..q....[..o....}..L....m..L.......*x..(5...&..+;......+;..N...+;..U...+O......+O..N...1...*...E@......F.......HY..l...I....Z..I@..B...IA..B...J.......J.......K.......R...p{..T...?...[`..T...[`......\....d.._...f..._...r...1...V....E..X........4......O$..............`.......\....$..m#...$.......y..........,........Y......~!...........9..m.......U....E..M....E..o(...E..........o\...%.......%..b.......e.....$......&......+....0..+....0..Q"...0.......0...b...0..]N...0...... D..T).. D..k...,...Uq..,...p-..<U......<U..c...F...U...F...pZ..H5...;..H5..TQ..H5..k{..H5...D..H5..JY..H5..Kk..L...If..VE..'...f.......f...D...f...R...f...e3..f....!..f...1o..f...~...g...$.......................S.......".......Ty...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):119822
                                                                                                                                                                                          Entropy (8bit):4.818787346123787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:/9MHYT6dryoYFB2G7RvGL1zGr+BZtQFnZUkXU:/ZT6dryoYFB2G7VGL1zGreZuFnZU+U
                                                                                                                                                                                          MD5:C3B7C06921CD596DE02EC1D9F6DD6F11
                                                                                                                                                                                          SHA1:F088066428B184CBC7CDD9969BB47F63EF54DF2B
                                                                                                                                                                                          SHA-256:0728999FFA1E9980586C59930207F231D74A600E28B1C46B27733CE8FA995D92
                                                                                                                                                                                          SHA-512:5F903E0CDA8AEFECEB59CA0663C640D39997E117D06E76E75BB08339854B23608FE7D1D27F82DB29FCFAC32E27C1C4D6760E2BEAA370AE6DFD4B0FB4D1DB3F87
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..&8...*..z....+..,5...@...k...A.......B.......C...k...D.......E...)...F...~...G.......H...'...I...z...P.......Q...h...R.......S...h...T.......U.......V...{...W.......X...$...Y...w...]..F....;..'H...;..</...;..K....;.......;.......M..F0...O..7V...O..F.......;....}..FT...m..Fx.......7..(5......+;......+;..H-..+;..N...+O......+O..G...1.......E@......F.......H4..,T..HY..b_..H...0,..I....f..J.../6..J..._T..K....?..LD../...L.../...PS..1...Q...d...R...f4..W...n...Zr..;:..[`..$...[`..y...\......._...<..._...GR..1...O....E..Q\..............H........t......XC......,u...$..cb...$..\m...,..-....y..^.......(a..............S.............../....9..c.......N....E..G....E..|X....../{...%.......%..Z"......0t......'........................0..'....0..J]...0.......0...E...0..0....0..|....5.......5..1'.. D..M4.. D..aQ..+...5...,...Nj..,...E...<U...i..<U..7...<...74..F...N...F...E7..H5......H5..M^..H5..a...H5......VE......f.......f...@L..f...K9..f...\>..f.......f.......f...S...g....T..l
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25666
                                                                                                                                                                                          Entropy (8bit):5.381958813501669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X4Hoq2FErfRHMuktdYKBN8IgnEQ0P8ghbVruptRs6Mtu/hp2qfrnw:X0uE7RHMlrYKBN1gnEQ0P8gVk6uX2V
                                                                                                                                                                                          MD5:D240F6D1578B001A16268F0A1C87BFA2
                                                                                                                                                                                          SHA1:D9C381FB6DC853A491778FEF4F1FB18FC06AA314
                                                                                                                                                                                          SHA-256:93C5D756EBEF1A96313F6C35E24FC944C3FF4E264D01D8EA52537654E88C4907
                                                                                                                                                                                          SHA-512:A8E316B4A256E0F0F96DB1BE2478EF7E1A133D042FF647F07A0CCDE6EFC0FB54B31732D8DE12EABC9B925E15831B3A58536BA080B0C32333881043DB26A1DD78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......+..@....;...o...;.......;.. ....;..2l...;..;....O..C....O..G.......F...+;......+;...v..+;.."...+O......+O...H..H4..@...H...B...J...A...K....2..LD..BM..L...B...PS..CC..Zr..E..._...F=.._...H>..............................#.......@.......................I#..............A.......B#...%.......%..$....0...C...0.. ....0..0u...0..2@...0..B....0..J....5..2....5..C...+...C...H5...k..H5..!f..H5..&...H5..3...f.......f.......f...!...f...&...f...2...f...?...f...I...l...Dv......I.......J6......!5..............!.......&............................e.......e..!....e..' .....J......Ja...y..5S.*.y.....*.y..-..*.y..H^.*.T..'O.+F.../..+F...K..+f......+f..."..+.z.....+.......+.....Y.+....H..+.z...*.+.....q.+.......+....#+.+....'~.+....0..+....K..+....,.+......+...H..+.....`.Hw9.....Hw9.. ..J+....X.J6......J6....;.J6... r.J6...!..J6...0F.J6...1..J6...=..J6...LR.LZ...Bt.L.....,.L.....f.L.b.....O|......PFE...A.PFE..1?.PFE..L..T.....W.V1...;..V1...>..Vl......V....D..W.T..;..W.T..>|.W.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25666
                                                                                                                                                                                          Entropy (8bit):5.381958813501669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X4Hoq2FErfRHMuktdYKBN8IgnEQ0P8ghbVruptRs6Mtu/hp2qfrnw:X0uE7RHMlrYKBN1gnEQ0P8gVk6uX2V
                                                                                                                                                                                          MD5:D240F6D1578B001A16268F0A1C87BFA2
                                                                                                                                                                                          SHA1:D9C381FB6DC853A491778FEF4F1FB18FC06AA314
                                                                                                                                                                                          SHA-256:93C5D756EBEF1A96313F6C35E24FC944C3FF4E264D01D8EA52537654E88C4907
                                                                                                                                                                                          SHA-512:A8E316B4A256E0F0F96DB1BE2478EF7E1A133D042FF647F07A0CCDE6EFC0FB54B31732D8DE12EABC9B925E15831B3A58536BA080B0C32333881043DB26A1DD78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......+..@....;...o...;.......;.. ....;..2l...;..;....O..C....O..G.......F...+;......+;...v..+;.."...+O......+O...H..H4..@...H...B...J...A...K....2..LD..BM..L...B...PS..CC..Zr..E..._...F=.._...H>..............................#.......@.......................I#..............A.......B#...%.......%..$....0...C...0.. ....0..0u...0..2@...0..B....0..J....5..2....5..C...+...C...H5...k..H5..!f..H5..&...H5..3...f.......f.......f...!...f...&...f...2...f...?...f...I...l...Dv......I.......J6......!5..............!.......&............................e.......e..!....e..' .....J......Ja...y..5S.*.y.....*.y..-..*.y..H^.*.T..'O.+F.../..+F...K..+f......+f..."..+.z.....+.......+.....Y.+....H..+.z...*.+.....q.+.......+....#+.+....'~.+....0..+....K..+....,.+......+...H..+.....`.Hw9.....Hw9.. ..J+....X.J6......J6....;.J6... r.J6...!..J6...0F.J6...1..J6...=..J6...LR.LZ...Bt.L.....,.L.....f.L.b.....O|......PFE...A.PFE..1?.PFE..L..T.....W.V1...;..V1...>..Vl......V....D..W.T..;..W.T..>|.W.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):228388
                                                                                                                                                                                          Entropy (8bit):4.7265515278997405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:nQAgZItgmi/Zu0eeAEv+v49JnnSmICgr3n7jhCQUeimqyU5UggBRyGrL2LZO+YTZ:nQ7gDSbGrw6wsR
                                                                                                                                                                                          MD5:4A259A2D7EA31E96229C06688CD4D193
                                                                                                                                                                                          SHA1:D3B5EDB95036272835EB6E37B71E28F39E2A6661
                                                                                                                                                                                          SHA-256:5671B5C74E8EFF607973CFD08C8AF159391555030E1C325095AE2BCEF2DE6630
                                                                                                                                                                                          SHA-512:65EF091E47BB22B27FD697EA06F288C3B96E5E7974EBAC73ED17EF4518759E164A30D76C627B5AE594377A7C2EEAE5FDBECDAA81C1F416CCE62DFD2E5DFB15E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..<....*.......+.......@..."...A.......B.......C.......D.......E.......F...C...G.......H...6...I.......P...b...Q.......R.......S...W...T.......U...M...V.......W.......X.......Y...l...]..g....t...5.......E.......o..........................;..G....;..\....;......;..i@...;.......M..g....O.......O.......[..,D...........}..h....m..h<.......0..(5......+;..2...+;.....+;.....+O..2...+O...n..1......E@...a..F.......H4......HY..._..H.......I.......I@......IA......IC......J...6...J.......J.......J...^u..K...7...LD......L....M..PS...4..R....U..T.......Zr......[`...5..[`......\...!...\...8R.._..."A.._.../G..1.......E...s......4...............5............................$...v...$..Z....[.......,.......y...+...y..].......H.......@.......J^......6........]...........E......E..+....E...]..............,....%..8r...%...........=.............}................5.......0..Gx...0.......0..P....0..h....0...c...0.......5...=.......h.. D...... D...E..+....?..,....G..,...,...<U..Q,..<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):320883
                                                                                                                                                                                          Entropy (8bit):4.544804624700274
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ED0sUhPf0ftz5orOV/kLW4AGFfR4xpuMXXEdniqgitW4hgoVLpCoaw+NgzXCTPna:EAs/ulpNY9ni
                                                                                                                                                                                          MD5:58E3AAE4BE7F9D3018FD9EEA0C793255
                                                                                                                                                                                          SHA1:77BF1E7D381A4129D4216063DF64577A353607C6
                                                                                                                                                                                          SHA-256:893C6C6F8D6C7785AAF22432442C66901BFEE9F3FD35C45978215319A2843CAA
                                                                                                                                                                                          SHA-512:FEB5F38A5C9CD3DEF8E74A93A7C64CE0EBC66AFB6AD585BF04736635CAA2D1B04B4D035C301850A3F66753027E6849E447A37DA94FAF051524F4782BF227F314
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..F....*...[...+..)I...@.......A...k...B.......C...a...D.......E...k...F.......G...a...H.......I...N...P.......Q......R...{...S.......T...q...U.......V...{...W.......X...n...Y.......]..r....t../........r..............................6....;..MZ...;..d....;.......;.......;......M..r....O..IH...O..i....[..f.......WR...}..r....m..s&.......G..(5......+;..7l..+;......+;......+O..7>..+O......1......E@......F....X..H4..*...HY..'$..H...5...I...."..I@......IA...E..IC..3"..J...a...J...3I..J...2...J....]..K...<=..LD..4...L...5F..PS..<r..R...+...T....a..Zr..Tw..[`.. ...[`...h..\...X...\...cF.._...Z..._...i...1........E..........8........+......6.......:T..............,.......,z...$..(7...$...%...[.......,../_...y..2....y..........N.......m...............;.......2....9..(............E.......E..f/...E..........4.......fc...%..=2...%...4......62..............................5..6....0..M,...0...=...0.......0...>...0..:2...0...l...5..;.......,... D...<.. D..&...+...C...,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):759411
                                                                                                                                                                                          Entropy (8bit):4.770448984570024
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:tls24pmBqwIObdm+j2dVZ6l6tya1HqV83c:fs2hbdm+j2dVZZya1HqV83c
                                                                                                                                                                                          MD5:A979C3205D2006415222B3CB4EDBC4A2
                                                                                                                                                                                          SHA1:8D7FEE8F85A2C56B08FE9433A71B8ECA6929B1BB
                                                                                                                                                                                          SHA-256:8917EEC5E3B0F2A5EAC6CF8CB0C301FF67D1A5E9CC0A739B8A9AA662FC133A8B
                                                                                                                                                                                          SHA-512:A7C32DF1F53215C609F297E83714A5B27BB7D8CC02C54F9812ED9A3E99E12A63DE05B5C34C50B67EF9FC674D408CBABC44B7BBA539E80FFDA19451B32F767285
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%.......%.......*..8W...,.......,..................@a...0.......1.......1..@....1...%...2..Aj...2.......3.......4...6...5..D....5...]...6..D....6.......7..E;...7.......8..E....8.......9.......P..3....P..h....m.......s..$b...s.."....s......s...9...s..N....s..j....s...T...s.......s.......s..........@A...@...L...A...v...B.......C.......D.......E.......F...H...G...r...H.......I.......P.......Q...A...R...k...S.......T.......U.......V.......W...=...X...g...Y.......`.......a.......g..`1...s.......w..`X...x..:R...}..'j...}..T.......D.......:.......`.......`.......Q.......'.......U"......:........t......|.......;L..............EZ......;|..............(a......Uo......(.......;.......U.......{_..............}b...p..-....p..ao......................^r..............^.......^......._........P.............................V................|.......6......$@.............._V......_......._.......`.......6.......6..../.......;..8....;..'....;..0+...;..T....>...,...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116789
                                                                                                                                                                                          Entropy (8bit):5.84527706343641
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1vWdvTIlpIuzeCSuXOFRu/i6OjYb4goYvcPezVhjvyfpnqsB:9WdFCSuXUQ/i6OjYb4goSeezVhvwR
                                                                                                                                                                                          MD5:AB22DA97A53D7A008D6B44EF67955EFF
                                                                                                                                                                                          SHA1:A4A726631512311159C60C001DF73A1AA03CFC68
                                                                                                                                                                                          SHA-256:8E482D5779A30B661F2D34C1EB2CB048C35FF03B56F96BD8287EC810FCAA0C7D
                                                                                                                                                                                          SHA-512:416A73272F7A9C39D15E7066CD1A58262778B8F8DFB2AF88C0ADE2E8AC7A5C03829549D98B99D8CBA719257E5DC3A181AF728A7F2DD466C21583BD48305EAF66
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..+x...*.......+.......@...U...A.......B...N...C.......D...D...E.......F...n...G.......H...a...I.......P.......Q.......R.......S...v...T.......U...l...V.......W.......X.......Y.......]..2....;.......;..+k...;..7....;.......;...v...M..3....O.......O.............}..3B...m..3j.......7..(5......+;......+;..5+..+;..:...+O......+O..4...1......E@......F.......H4...#..HY..I...H.......I.......J.......J.......K.......LD...H..L......PS...;..Q....)..R...M...W....f..Zr......[`......[`...,..\...kR.._....9.._.......1...;...............5........N......A........J...$..J....$.......,...v...y..................q................"..........9..K.......:U...E..44...E..........."...%...f...%..B........I...............................0.......0..7-...0..|....0.......0.......0.......5...y...5...... D..9... D..H...+.......,...:...,....I..<U..}_..<U...5..<....[..F...:...F....n..H5......H5..9...H5..IM..H5...>..VE...<..f.......f.../$..f...7...f...D...f....7..f......f....m..g...."..l........
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):738275
                                                                                                                                                                                          Entropy (8bit):4.922996937127515
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Wdde3SN8CdspnrHY7QudlOQ7yWpnXjKO2pv2op8RcyeNPlZuKA5rNtUimaLtnK2p:Wds3S9dspnbM12PlZuKA5RHt0bxceTrC
                                                                                                                                                                                          MD5:0E25C47A06AD2E513D3D913B90C97331
                                                                                                                                                                                          SHA1:AB55C173E5F13F063616AB4F6C9058C2178649C7
                                                                                                                                                                                          SHA-256:380EA30DE25C543C8518DFDC5062DD6BD7D032F5BDFBEDECAC2C442D75AFFDD3
                                                                                                                                                                                          SHA-512:D73DA7983481CF628DC23D592017CB4549E15D0D3592D65F56175B7A179AB1A51054EFC1D63B3866BF8444644245C9907F73E8A2CAFEFDE99A561CF2261ED108
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...E...%.......%.......%..r....*..1c...,..yO...,...p...............-...0.......1.......1...L...1..2{...2...6...2..4F...3..6....4..6....5.......5..6....6...g...6..6....7.......7..7....8.......8..7(...9..7O...P..2....P..Q....m...!...s..#L...s.......s.../...s...%...s.......s..AO...s...D...s......s......s...y...........@..2....A..2....B..2....C..3 ...D..3J...E..3t...F..3....G..3....H..3....I..4....P..4m...Q..4....R..4....S..4....T..5....U..5?...V..5i...W..5....X..5....Y..5....`..68...a..6b...g..6....s...r...w..7....x..9T...}..&D...}..S!..............9.......6.......7.......#.......&.......SH......9..............`.......:V......................:...............';......S.......'m......:.......S.......r........7......at...p..,....p..Jw.......M.......o...............................P...............p............................6................ ...............................................4.......m.................../..m....;...C...;.......;.......;...f...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):708394
                                                                                                                                                                                          Entropy (8bit):4.866425421224098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nwtfpfgMqv4xbFF0jyzQe0auZo4+WjeUJIUL:wbfgixbFF0jykei+WjeUJrL
                                                                                                                                                                                          MD5:D6A4FD581AFA5D0A7C00C4FE0D8C0F7C
                                                                                                                                                                                          SHA1:88EBB9BCEBADBB6DAD6530F75BA7D534299E9C59
                                                                                                                                                                                          SHA-256:1E4646C3A1634C320BAEECEAC4AA0C67767297AEE03EDB222EBFFDBF3AA74C8E
                                                                                                                                                                                          SHA-512:005B18A751DCFB50D5A9D4EDC64649E572116F672452382A306F386D00F055B85DCFA9AB83F6B66DDBA6451E2113E40F4FEFF5EDF8AA530F6E30DE00C3DFDBCF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%...l...%.......%.......%.. ....*..%....,..S=...,...*...............w...0...X...1..h....1.......1...r...2.......2...=...3.......4......5...i...5......6.......6.......7.......7.......8.......8.......9...F...P..0....P.......m.......s.."....s.......s...b...s...#...s.......s...b...s..dn...s.......s.......s...c.......W...@.......A.......B.......C.......D...A...E...k...F.......G.......H.......I.......P...d...Q.......R.......S.......T.......U...6...V...`...W.......X.......Y.......`.../...a...Y...g...$...s...J...w...K...x..6....}..$....}..P...............7.............................%v......P.......7{..............a......7................8......8...............%.......Q3......&.......8B......QZ......d........4...........p..+....p..'!......6k......6........I.......!.......................................................b.......u.......................A.......n......E........-.......f.......................5.......W.../..:....;.......;..g....;..o....;...3...>...W...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):746165
                                                                                                                                                                                          Entropy (8bit):4.821907660654219
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:W96yXyBcOkDHyF9zyM4cv8x6N6pr2NBpC+WGXsrcZ5n0u2+21SqfqgK63wuUchlj:W961ca9zyMpn0u2+21TU/WfIvrN7k
                                                                                                                                                                                          MD5:AB878B5A113CB336DEC2980DD5B29AA5
                                                                                                                                                                                          SHA1:9FF2E7390F5AC8256E925347D019459FF72A2C08
                                                                                                                                                                                          SHA-256:9AA99D5D001AB9A706E91770015BCD0887C89D3F47804C00476E17FF3C8A4CD6
                                                                                                                                                                                          SHA-512:4964B7A97FF5507F8C49C857FD7E487E7815D7A8CD003D8055A21B9F0FDE64831F2B90D3A1AFDC593A1156C0BED2C66E76B9B8ABC7B12A92952F238B1F8EF9EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...#...%...>...%.......%.......*..4....,.......,.................$k...0...>...1.......1..$....1..Q_...2..%t...2..S*...3..T....4..Up...5..(_...5..U....6..(....6..U....7..)....7..U....8..){...8..V....9..V3...P..2....P.._T...m...W...s..#....s...V...s.......s...G...s..?....s..V....s......s...`...s.......s.........$K...@..Q....A..Q....B..Q....C..R....D..R....E..RX...F..R....G..R....H..R....I..S....P..SQ...Q..S{...R..S....S..S....T..S....U..T#...V..TM...W..Tw...X..T....Y..T....`..U....a..UF...g..LW...s.......w..L~...x..98...}..&....}..S.......(~......9l......L+......L.......<.......'2......S.......9...............o)......:B..............).......:v..............'.......TE......'.......:.......Tl......x........%......o....p..-4...p..W................5......,...............,.......-"......-[.......j.......T.......!..............G.......................................U......-.......-................E.......}.........../..{....;..%....;...:...;...U...;..#2...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):82411
                                                                                                                                                                                          Entropy (8bit):4.655370826193561
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MBPRwNbCU55EUhmSggY+OpHFK6VxAfo1yDgESILETBfv66z:YRwNeAEEm86vdES4ka6z
                                                                                                                                                                                          MD5:2DB9055A56027C4D0A5A29A4161A97ED
                                                                                                                                                                                          SHA1:C06C716ED01996E745EC883EF963E2725260E94F
                                                                                                                                                                                          SHA-256:821C7F609C01435F38CC8E99B4EBCD9F2C4F52951E9E1051AD7927E745B62BA5
                                                                                                                                                                                          SHA-512:874AEB92D6C3C77E5EE09B6F84917EF1B98638D90FC05CE9B371BDF4A783CB94FE5715617211480D5677885E9DFE066B31BCE670DEBF26E7D3EC6479CB91B490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......*...G...+.......]..9....;.......;..0D...;..?....;.......;.......M..9....O.......O...H.......`...}..9....m..:...........+;...!..+;..<...+;..C:..+O......+O..;...H4......H.......J......K.......LD...&..L....z..PS.....Zr.....[`.....[`......\...v..._....W.._.......1...DA.......K......<s..............J........6...,...................s.......8.......a.......w......Bu...E..:....E...............%.......%..M........1...0...c...0..>i...0.......0...u...0.......0...9...5.......5...... D..A... D..T...+....'..,...B...,....~..<U...X..<U......<.......F...C...F......H5......H5..A...H5..Ul..H5...&..f....l..f...4...f...?M..f...O...f.......f....f..f.......l....................`......@...............A.......U............`.......`...W.......}......4....e.......e..B....e..U..................y......~.......^....O.(4...Qd.(4...Q..(5...Q..(5...R..*.y.....*.y..~..*.y.....*.T..V..*.0..)..*.0.....+F......+F......+f....U.+f...H..+.z..2..+.....$.+.......+.....X.+.z..3..+.......+....<9.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):245782
                                                                                                                                                                                          Entropy (8bit):4.744175123778099
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:paJuNFuNUJahLGrSWOyunang7zrBZinW1rQHLGnMXvg3zLNTPb0XJ8P1YUPfhpir:l2Gretn1pnk
                                                                                                                                                                                          MD5:4846BFF2909876AEE69442D423767E9D
                                                                                                                                                                                          SHA1:7789D78509F1D5433984A44A83C9A25221C2CAD3
                                                                                                                                                                                          SHA-256:A8EABABA209526A964F46481C10AE36B6B6BCB35EB905E864FF25B463DEF1682
                                                                                                                                                                                          SHA-512:7BCD77C6587A95E1181E010D4834D63D9A18E9612286AB7AD4F38209F717E779E5B734587B4E555EAAFA2D5730075C72C3DD701C71939D4669508FD049E2CB5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..8P...*...)...+..jk...@...&...A.......B.......C.......D.......E.......F...E...G.......H...8...I.......P...h...Q.......R.......S...]...T.......U...S...V.......W.......X.......Y...n...]..Pt......P.......Q.......Q4......Lc...;..,....;..B....;..U....;.......;..%o...M..P....O..v....O.......[..........|....}..P....m..P.......7...(5..+...+;......+;..R...+;..Y...+O...x..+O..R...1...7{..E@...g..F.......H4..j...HY..pg..H...n...I.......I@..P...IA..P...J....-..J...m...K....i..LD..n...L...nk..PS..pX..R...t...T...M...Zr..|...[`..a...[`......\......._...}..._....9..1...Z....-......E..\...............S.......<...............d.......j....$..qv...,..k................\......................mf...9..q.......X....E..Q....E.......E..........m........J...%...B...%..f.......o ............1......3......7....0..,....0..U....0.......0...a...0..o....0...4...5..o...+...u&..,...YP..,.......<U...f..<U..v...<...v...F...Y...F....>..H5......H5..X...H5..o...H5......H5..X...H5..Y...L...W/..VE..4...f
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):789115
                                                                                                                                                                                          Entropy (8bit):4.738849366743149
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:D41zJKyDEA4sQqrwqT8ZyhR2A4+bbb9iBShVIe3JrlIX2934Pa6EbrhpX3uRpIuE:U1zkywtsQq1PIX2934P8Lakc6g9Cr
                                                                                                                                                                                          MD5:DB030D81B701FE195934BD92BA5932D0
                                                                                                                                                                                          SHA1:2E442724A6A2FBC6676BBDBA52D293C0B52BEC1A
                                                                                                                                                                                          SHA-256:4A90B6BEA849B6FE3CFD08C76D9C5FAB1670403A9F61E822B65E02F909F59083
                                                                                                                                                                                          SHA-512:F62C5BA1F1FBF0349FEC32830662C854E51904776A3567FDA8F816B1B6D244EE549C66FFC225FA7D4481F309BD1A75AB94CB46C2F1BEF56B54BFF3C86FE88A39
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..:....%.......*..Es...,...s...,..<....................0..V@...1..G....1.......1.......2.......2.......3.......4.......5.......5...-...6...u...6...T...7.......7...{...8...%...8.......9.......P..6....P.......m...3...s..%....s../,...s...9...s..A9...s...3...s.......s.."8...s..E6...s..IE...s..MU...........@.......A...F...B...p...C.......D.......E.......F.......G...B...H...l...I.......P.......Q.......R...;...S...e...T.......U.......V.......W.......X...7...Y...a...`.......a.......g.......s..:....w.......x..<....}..(....}..X?.......(......<........s......./..............)d......Xf......=[.......v..............=.......................=...............).......X.......).......>"......X........m...............0...p../....p...+......5C......5e.......X.....................................................2.......C...............<`......................K^......H-.......\........................................../...H...;..u....;.......;.......;...x...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):247853
                                                                                                                                                                                          Entropy (8bit):5.798108239451114
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:NIXTvr0ldksJUFoSpYKM0vTfWnhhoHGrPh4RFYgI+hvleXaKWNfh4hcZqTa6nCbj:NGvr0ldrSNHGr54xlld
                                                                                                                                                                                          MD5:44280D64462790DCAF670760324D15B2
                                                                                                                                                                                          SHA1:BC9D0D77892BD016B5AE2504AF4F152D6693B496
                                                                                                                                                                                          SHA-256:09EE3A79598B88540ED04F9FE5027E0BB8DF501798024B91A95A6D7B11154861
                                                                                                                                                                                          SHA-512:3C50EBAEBC6BB95BBAD3F5D688B80C97156523262A425E5222CF7856183EC7F42ECADC5F7613728BD3BFB1F7ABA5066E43DF2E67F15186942359D9AEFF024EB0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..IX...*..:....+...S......Z7...@..a`...A..a....B..bU...C..b....D..cG...E..c....F..dk...G..d....H..eZ...I..e....P..f~...Q..f....R..g....S..hk...T..h....U..i]...V..j....W..j....X..j....Y..kj...]..Wk...t...1.......E.......o...............V...........;..;....;..Mn...;...`...;../....;..q....;......M..W....O.......O.............}..W....m..W...........(5..v...+;..)...+;......+;.....+O..)...+O...w..1.......E@..gy..F...k...H4......HY...\..H.......I...l...I@......IA......IC......J....L..J.......J.......J.......K...-...LD...^..L.......PS...&..R....3..T.......Zr......[`......[`..8...\.......\....p.._......._....(..1....}...E..........*...........1...Y...1...Y........-......,Q...............$...........$...G...$.......[.......,.......y...[...y..........<................s......-?...........9..............E.......E...M...E..<................y...%.......%................Y......{......}.......>...5.......0..;_...0......0.......0../....0...L...0..<....5..._.......... D...6..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):297997
                                                                                                                                                                                          Entropy (8bit):4.731879893547073
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Fd60ieujdEJ1SRPHLjDVNtaVoT8ROGrBJ09TKdGpmJuO6SWFS1eSwDdOFyJZzHO+:Fo0ihhDGr89TKgpFM9w
                                                                                                                                                                                          MD5:DFACC951255AB47C9409202225758674
                                                                                                                                                                                          SHA1:A83B523FE49FD673572C24293D2CA72E9BEA2D63
                                                                                                                                                                                          SHA-256:7F3488A52C5710D45FC7BD3D688420562667A56868C8BF163053DD0296607C3D
                                                                                                                                                                                          SHA-512:5778CF4D2FAA86599CB6A5FD1EEA43A8DEA0B9BCEB065BF615F7964419FDA2CC4D0A7F7F539277F3215EF0B81BE461B8AA4F8D0B8CEFFC28147F6E8CF5870CE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..E....*.......+.......@.......A.......B...{...C.......D...q...E...$...F.......G.......H.......I.......P.......Q...=...R...6...S.......T...,...U.......V...Z...W.......X...M...Y.......]..i....t...........W................................;..G....;..]f...;.......;..f....;...a...M..i....O...p...O..3I...[..1.......#....}..j....m..j/..........(5...P..+;..2...+;.....+;......+O..2...+O.....1....D..E@......F....7..H4...z..HY...m..H.......I.......I@......IA...*..IC...W..J...2q..J....~..J....*..J...h...K...7j..LD......L....m..PS......R.......T....4..Zr..!...[`...I..[`... ..\...$...\...3..._...&..._...3...1........E..........3........&..............5....................$.......$..d....[.......,...h...y.......y..g.......H.......=l......T.......6............9...............E......E..0....E...........I......0....%..8A...%...........U..........................n...5.......0..G....0... ...0..M?...0..e....0...O...0.......5.............. D...3.. D...W..+.......,....}..,...1...<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):295903
                                                                                                                                                                                          Entropy (8bit):5.534248389928892
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Aep/qOM8ZKiEbRXLXEBT1Kd4c20ddWl/2WKd3yR:DVqOM8ZKiEbRXLXEBT1Kd4c20ddWl/2U
                                                                                                                                                                                          MD5:A4938BC91E1105C09FDDC8DA6E42011A
                                                                                                                                                                                          SHA1:BCE970786119C29AD4E440873C1091DB15D9C559
                                                                                                                                                                                          SHA-256:60592D1F61BC2EBCAB980AB8FE3A0BC34377C06AE16C472A91CC48BAB917F395
                                                                                                                                                                                          SHA-512:E3CDAE454813640EB3B97C5F049EC5E432A2A761E0B6181A54F4BABC379B6775D3D21CCCC611DF9A1F0AA7B659D61FFDCC0E9B621A0C0096AE8E0D86FC6BDC19
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..p0...%...1...%.......%...y...%.......0..:....1..#....1..=W...1.......2..>A...2.......3.......4.......5..?....5...>...6..?l...6...e...7..?....7.......8..@....8.......9.......P.......P.......s.......s.._....s.......s...|...s.......s..Z/...s...q...s.......s.......s...[...@...-...A...W...B.......C.......D.......E.......F...)...G...S...H...}...I.......P.......Q..."...R...L...S...v...T.......U.......V.......W.......X...H...Y...r...`.......a.......g..Y....s...>...w..Y?...x...B...}.......}...~......?........v......X.......Yf.......j...............................W......o........D..............?........v...............................J.............. .......................p....p.......p..........j.......j...............................7......................5!.......'......OQ......r[.../..r....;..B....;......;...l...;.......O.......O..6....O.......O.......O.......^..Ms...^..._...^..:"......P.......&k......_...4!......4!......4!..4|..4!..\V..4!...6..4!......4"..%*..4$..%R..4
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):725069
                                                                                                                                                                                          Entropy (8bit):4.860810087849136
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:dUBub5OaLkWxbFF0jyuslDa2FnJvUXsUVwl2:JtHwWxbFF0jyLlJvUXsUVi2
                                                                                                                                                                                          MD5:D340CA199C6DC5270CDCE049A1CE8B42
                                                                                                                                                                                          SHA1:A2CEE89BC44A7CBD2BFFD23800F5CBCA94ED42F7
                                                                                                                                                                                          SHA-256:49C054EE30B11A8E5EAD6193D3305C5064996227E05C7F156C400F6AB90A7379
                                                                                                                                                                                          SHA-512:1468217F454018DBEC7AD512F8395EBB9EC77D8F1019B956CC9C2095014049400F1821B88F28507F0F3889CBFAE271983901F0242C565B14DA23C53B4DA4C892
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......%...$...%.......%.......%..3....*..'4...,..aP...,...3...............D...0...a...1...$...1...c...1.......2...M...2...\...3...'...4.......5...6...5.......6......6.......7.......7.......8...R...8...>...9...e...P..0....P..;J...m.......s.."....s.......s.......s.......s...&...s...o...s..w....s...y...s...^...s...........$...@.......A.......B.......C...6...D...`...E.......F.......G.......H.......I...2...P.......Q.......R.......S.......T...+...U...U...V.......W.......X.......Y.......`...N...a...x...g...1...s...3...w...X...x..6....}..$....}..Q........U......7 .......................a......%~......R.......7........k......>.......7......................8...............%.......RU......&.......8J......R|......n...............?\...p..+....p..43......V.......V........Z..............................................................M.............................................j........>.......w......................g.........../..J....;.......;.......;.......;...D...>...i...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):700210
                                                                                                                                                                                          Entropy (8bit):5.513511897062812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:fP4QXHWTbBo8Sh6wmBtF/79HmAUQ7h2DH1h4o0wh7fWtuAd9yVXtfInTn66Ohih6:oQXHWXBo8SIvUQ7h2DHN0u/IB6C76
                                                                                                                                                                                          MD5:764610C1F11CFC81A1908CE8D5CF9388
                                                                                                                                                                                          SHA1:AA618E1DB8AB55EC875072935835C124B1CC0F7B
                                                                                                                                                                                          SHA-256:7B364B60A4C49A9F5935EA9B85B3D1CD3A36E7EE63056610DE66C014D12F5B2C
                                                                                                                                                                                          SHA-512:125C683F65B722C70C882F606021CB4595D228094E9ACF5C6D36E46C672075A87AED9A30EE412C5C2A27C92201D3AF6DBE13781CFB35F0F03F5DA769682C883C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%......%...F...%...*...%...)...*..$....,..Q....,...........Z...........0.......1.._u...1.......1...7...2.......2.......3.......4...H...5...s...5...o...6.......6.......7...#...7.......8.......8.......9.......P..0....P..-V...m...a...s.."....s.......s.......s.......s...W...s.......s..X....s..y....s..|....s...........e...@...^...A.......B.......C.......D.......E...0...F...Z...G.......H.......I.......P...)...Q...S...R...}...S.......T.......U.......V...%...W...O...X...y...Y.......`.......a.......g.......s.......w.......x..7....}..$....}..P...............7Z..............e.......P......%.......P.......7........8......+.......8>.......k.......B......8v.............%.......Q1......&+......8.......QX......b...............,l...p..+....p..&?......&.......&.......{........n......{.......{.......|-..............."...............L..............................................5.......|b......|.......|.......}.......wc......w..../..7h...;...K...;..HF...;..PS...;..rt...>...V...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):292296
                                                                                                                                                                                          Entropy (8bit):4.87518463434259
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Q/ZOTMBG0oFA/GPB69+d6Rjo77BrT+1G97s43LmJyVaxvrL/5MPNTt5kcFScGk9T:Q/8iboFCEga77BmiAltmuefhPJu8
                                                                                                                                                                                          MD5:81309BDBFB78B7A3625E827D56AAC1EB
                                                                                                                                                                                          SHA1:5D8A858C03E09B9769A59A1ECCD74A19B3207E6B
                                                                                                                                                                                          SHA-256:62387FE2CB5BC84DE514CE490CE777D97914768BE9F46CB8C71D4ACF2135FFF8
                                                                                                                                                                                          SHA-512:B30E375CFEAB6FD48A665E39FAF501CC6C59C8885D83D7B832A5021168172B07CFFA87B2FC176E8203C53224F68F782F1C551A93C07AAC775DE87E96F080FB47
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..f....%.......%...U...%...J...%...Y...0..(v...1...+...1..,....1...J...2..-t...2.......3.......4...[...5...3...5.......6.......6.......7.......7.......8../O...8.......9.......P.......P.......s.......s..[{...s...J...s.......s.......s..>R...s..{V...s.......s.......s.......@...q...A.......B.......C.......D.......E...C...F...m...G.......H.......I.......P...<...Q...f...R.......S.......T.......U.......V...8...W...b...X.......Y.......`.......a...1...g..<....s.......w..=....x.......}...$...}...B.......R..............<.......=B.......................i.......:.............._B...............A....../................j.......................G......................................_....p.......p..........^.......^........<......................I......................2...............=I......g..../..a....;../6...;......;.......;.......O...s...O..4....O...]...O..{....O.......^..H....^.......^..'.......K...............[...4!......4!...`..4!..!...4!..@...4!......4!...2..4"......4$......4
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76285
                                                                                                                                                                                          Entropy (8bit):4.858169506650341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QpDShETEGhGqtur/O4jsWVd8iPHmiWe+GCK3/IlQt1E/6fkFr51VNfKLyOUiyeiP:Q/ztu7jm2fgrxmiP
                                                                                                                                                                                          MD5:5C736F0EC5565F134324C2E1DE43E703
                                                                                                                                                                                          SHA1:A37A0E05F84E675F70A4A33CD97005D0D7944880
                                                                                                                                                                                          SHA-256:47AF3B51B58C8C1FEF50F7DD5FD4C4E92D4B0ED673FBAF75ED95AC7DDD502197
                                                                                                                                                                                          SHA-512:51B687642ACC7AFF22507888D25A931FE12C3F66F9CDB6FA5A70F76DD018A44DCCFBE7C98C7577D3097C05487354E137360046C8A7B3D81B6CF3FB8C7DD1D840
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...x...*...Y...+...&...]..4....;.......;..,....;..:L...;...Z...;...o...M..5....O.......O..............}..5....m..5V..........+;......+;..79..+;..>@..+O......+O..7...H4...G..H.......J......K.......LD..."..L....v..PS..._..Zr...9..[`......[`.....\...l..._......._.... ..1...?5..............7...............Ex.......n...,...........2......t........................w......=}...E..6(...E...............%...i...%..GU.......+...0.......0..9....0..{....0..~....0......0...M...5...X...5...... D..<... D..N...+....5..,...=...,.......<U..|...<U......<.......F...>...F.......H5...&..H5..<...H5..O$..H5......f.......f...0$..f...:w..f...I...f...~e..f.......f......l...................H......;...............<.......OU...........`......`..........i......0T...e.......e..="...e..O.................y......~.......^....i.(4...KL.(4...K..(5...K..(5...K..*.y.....*.y..s .*.y....*.T..O..*.0..%..*.0....+F...{..+F......+f......+f...B..+.z...u.+.....|.+....s..+.......+.z.....+.......+....7g.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):778715
                                                                                                                                                                                          Entropy (8bit):4.736389856040223
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:vlnjquU1Q5Cn8LSz0lr1cLMWgPnHQuq8OV9v+k+QEtLEJsG8v:VGQAnuSz0lr1cL7gPHY1vqtLEJsG8v
                                                                                                                                                                                          MD5:956A9F069A88BA100BF1A1CB45DE6BAF
                                                                                                                                                                                          SHA1:EE01FDADE022EB3A3388147300D0D89E082EA705
                                                                                                                                                                                          SHA-256:B409655B5E12613EB84D9270E2AC88F521DA16A92D329F918273C2768DA12E01
                                                                                                                                                                                          SHA-512:8127E0BD07F778C4E81A9F772F3FB1DD4D5A176702F7E35B8F9D3E2B862966F27632F43971F7A3531C23CC6DE8D02F995D40191B437F2584F0BB7848A2721CAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..0....%......*..CC...,.......,...z......."......~....0..G....1.......1.......1.......2.......2......3...u...4.......5.......5.......6.......6...>...7.......7...e...8...7...8......9......P..5....P.......m.......s..%z...s..-....s.......s..4....s..u....s...u...s.......s..5|...s..9w...s..=.......~....@.......A...0...B...Z...C......D......E.......F.......G...,...H...V...I......P.......Q.......R...%...S...O...T...y...U......V.......W.......X...!...Y...K...`......a.......g...'...s..-....w...N...x..<....}..(....}..X........:......<...............................)2......X@......=Q......................=.......................=...............).......X.......).......>.......X........Q...............R...p../V...p..w........K.......m.......R.......................................$.............%a......7.......~E......3".......\..............C.......*!.......^.......................'......w.......w..../.......;..g#...;..p2...;..x....;.......>...D...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):759267
                                                                                                                                                                                          Entropy (8bit):4.757797736314198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:O+fbwQcS3LCMcExbHsholNmPp6cTk2SdWiiR9eI8vzXIlA5cRpDFfXOsN0DKiQbH:LzwQXLCFmHsJPp6cTk2+TuOKiFFgQGG8
                                                                                                                                                                                          MD5:7FEB7B92A642B02503E17397A5DF5F5A
                                                                                                                                                                                          SHA1:998BF9F529170C25B767592611A729F0D953CDC3
                                                                                                                                                                                          SHA-256:57FB249277574A178EF1AD434ACB86EE3F57C3153DE5A3D414C4641D27C22CA1
                                                                                                                                                                                          SHA-512:ABDE544ACD20218CFE1525D027469A7A127B0531A181E3AD2AF51DC2A5DC5990B047EDFC2F6FCBC94CAF87EEF5483C66EBE8432EAF5E46B840DC61692ABBF651
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.../...%...n...%.......%.......*..9....,...=...,..................C....0...p...1...I...1..C....1.......2..D....2.......3...g...4.......5..G....5.......6..H=...6...0...7..H....7...W...8..H....8...~...9.......P..3)...P..i....m...'...s..#....s..$f...s.......s...a...s..S....s..o....s.......s...*...s...C...s...G......C....@.......A..."...B...L...C...v...D.......E.......F.......G.......H...H...I...r...P.......Q.......R.......S...A...T...k...U.......V.......W.......X.......Y...=...`.......a.......g..e....s...H...w..e:...x..9....}..&....}..T.......G.......9.......d.......e.......X.......'~......T.......:................)......:...............H.......:........$......'.......UC......(.......:.......Uj......}3.......O...........p..-V...p..b_......................]...............^9......^z......^........................I..............[........................z......&...............^......._=......_~......_.......7.......7#.../.......;..=....;..'....;../k...;..T<...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):781251
                                                                                                                                                                                          Entropy (8bit):5.465254846157274
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:dCDKWLHDZX3LGa4jospOLLXjtB5BhwrjqzeQefScF0l8Xg3:yKWLHDZX3LGa4jospOLLXBfBhwrqXefk
                                                                                                                                                                                          MD5:43BB5BFCA7D0784DD378C9E33C76827D
                                                                                                                                                                                          SHA1:38A49A5CC87A92BE13FE7362B9B76D266FD338F3
                                                                                                                                                                                          SHA-256:282DD70DC8004A6C6D15E9A45B5A6EE1E45AD4ADED0F981D363041C9EFBEF185
                                                                                                                                                                                          SHA-512:72021EBB6795147F1DB5F4565323ADE6B1BA451E2FA0BBB4BD5E59F6B2E5E246419D8D674F159101AF7FF977F2C5ADE6C30F7162085F7E4165BA1CFFBF342776
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...h...%..2....%...W...*..De...,.......,..6n.............../...0..P....1..9....1...N...1.......2...8...2......3...{...4.......5...=...5.......6.......6...D...7.......7...k...8...Y...8......9......P..4....P.......m...O...s..$....s..-....s...G...s..:i...s..~=...s...G...s.......s..>....s..B....s..G............@.......A...6...B...`...C......D......E.......F.......G...2...H...\...I......P.......Q.......R...+...S...U...T.......U......V.......W.......X...'...Y...Q...`......a.......g...w...s..4....w.......x..;....}..'....}..W........\......;........K......................(V......W>......<[......................<........;..............<........f......(.......W.......(.......=&......W........................Z...p...$...p..y.......!.......!%...............z.......................C.......p.............+k......=...............5&......................E.......3/.......|.......................!.................../.......;..q....;..y....;.......;...x...>...(...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):722680
                                                                                                                                                                                          Entropy (8bit):5.145697786446383
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:esZ66YfZ4R61vIMeeS35iYNl4kdkWlz54+GxiqklnRGLlflKo8+Z8iQYiB2yoTC6:hZIWDMeAfWlz54+G02F6tlv/qJJ2ogm
                                                                                                                                                                                          MD5:0D03464BF2387B8730A25D9E40333990
                                                                                                                                                                                          SHA1:2152B2FFF08D066AE616FDA31678DC0551E73C5E
                                                                                                                                                                                          SHA-256:F6D8E728BAB858EB52DAF06F18F3405880916D5631FF1F23A1E32371BD869AF6
                                                                                                                                                                                          SHA-512:D05833BB454FBEB0A005881D4E32D90444E14383A8AB0FECF516DD8F5512ACEC99F02BCBBD84B07A6234CF01C730BCCE2701D7050DE80D973F8C75F33C8C4588
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%......%.......%......%..Cg...*..,....,..a....,...........D...........0.......1...o...1...8...1.......2..."...2...~...3...I...4.......5.......5.......6...]...6.......7......7...9...8.......8...`...9.......P..1....P..;....m......s.."v...s.......s......s......s...W...s...5...s.......s.......s.......s...[...........@.......A.......B.......C...X...D.......E.......F.......G.......H...*...I...T...P.......Q.......R.......S...#...T...M...U...w...V.......W.......X.......Y.......`...p...a.......g.......s......w.......x..7....}..%V...}..Q...............8 ...............y..............%.......Q.......8........"......@}......8........M..............9 .......x......&Q......R9......&.......9P......Rb......k..............A....p..+....p..4.......b.......b........J.......r.............................................=.......................................X.......T......r........&.......]................................../..L....;......;.......;.......;......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):738686
                                                                                                                                                                                          Entropy (8bit):4.83015606506478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:b2Zvix8AgM8YrQupAFRYuf4kiFa2Aw3DR/t8wuEjRJEgMyGaO+/qrF1KgPtgWn00:SZ6xpgMPnK8DDR/t8wuW3EmQgc0wgDId
                                                                                                                                                                                          MD5:A04B2F2EF3A10E6B661177BCF357E3B8
                                                                                                                                                                                          SHA1:CF7A49F6C1254871604D957881103E06F70E732F
                                                                                                                                                                                          SHA-256:56F132CBB926AA9FC4FE358EEC747888F4F7822607B2B6BC2EF81BDD72ACA50E
                                                                                                                                                                                          SHA-512:D9108E8E88F42F2F27F13DA2CCB0325DF784932C0FD6CACAC2C7F151C64DDB65577BF90349A87463D2F9EB9999EE1E8AB6C97A23FBAB39640A6C85E8B547842C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%......%.......%.......%..n....*..3x...,..u_...,..........z...........0.......1...{...1...$...1..3f...2.......2..51...3..6....4..7w...5.......5..7....6...}...6..7....7.......7..7....8...-...8..8....9..8:...P..2....P..Of...m...>...s..#....s.......s...T...s......s..$E...s..7....s.......s......s......s..............@..3....A..3....B..3....C..4....D..45...E..4_...F..4....G..4....H..4....I..5....P..5X...Q..5....R..5....S..5....T..6....U..6*...V..6T...W..6~...X..6....Y..6....`..7#...a..7M...g..-....s...P...w..-U...x..9....}..%....}..Sw.......0......9D......-.......-...............&.......S.......9........E......Y.......:........p..............:>.............&.......S.......'!......:n......T.......tF..............Z^...p..,....p..G........y...............C.......W...............................!..............................,'...............U...............N...............?.......~.......................i........../..f"...;.......;.......;...&...;.......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):272162
                                                                                                                                                                                          Entropy (8bit):4.7459161700235235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:95UlcKkurNv0RHO9QAIDiOUi+E4V17/7dmdv/YX+7jAWACNZcrwaeIjWmjmvvAtD:95Ulczuwm7K7VEaLRi9CqIu
                                                                                                                                                                                          MD5:4DB8350B485A3CC9FDDE9414B7A71D41
                                                                                                                                                                                          SHA1:11A8BA80349EB4AE2F5B2E588D15319F46969A69
                                                                                                                                                                                          SHA-256:5B9A8F5C43DF4EE6345A33706C530F6E508B00A70E87D7844230C594E614AE5D
                                                                                                                                                                                          SHA-512:6A9D966BCB0564C1FE1C7C7FD54AD43F1BC81A74965480AB46368E492EA1E485CE7B53C8D62AE78DA8182589010B8E155E958FAF8F8B9136427F54C3A2B66FAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..B....*..B....+.......@..\....A..]u...B..]....C..^c...D..^....E.._....F..`....G..`w...H..`....I..a\...P..b....Q..b....R..c{...S..c....T..di...U..d....V..e....W..f....X..fz...Y..f....]..h....t...................................e.......H...;..E....;..\@...;.......;.......;..m....M..h....O.......O.......[..............}..h....m..i...........(5..s7..+;..0...+;...`..+;...a..+O..0o..+O...0..1....-..E@..c...F...g\..H4...L..HY...I..H.......I...h...I@...B..IA...i..IC......J....Q..J....4..J.......J.......K...5`..LD......L.......PS......R....t..T.......Zr.....[`...}..[`..?...\....c..\......._......_......1....F...E...!......1................`......3u.......................Y...$...P...$.......[.......,...N...y.......y..........G........d.......9......4............9..............E..._...E...D...E..DM...............t...%..6?...%.................T......y......|C......W...5.......0..E....0.......0.......0...2...0.......0..D....5...........}.. D...... D...?..+......,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):739337
                                                                                                                                                                                          Entropy (8bit):4.898881923540837
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:tR8XzOKlAaefO7NPZwCHXPagH5grMoFcii:tnah7NPZwCHXPagH5grMoFcii
                                                                                                                                                                                          MD5:5A881F3A6D73EF9BD699B66A2C951736
                                                                                                                                                                                          SHA1:B2FE402E4FFB60CCDB48A93A689F882A2E67EE94
                                                                                                                                                                                          SHA-256:76308EBC5E685CEC3A72C16473D0730F2364AA421591BB9E41FA505A7915A74F
                                                                                                                                                                                          SHA-512:5F02568D7F22AF88AA5CB4883A62ED89B9D7A091409FA0774F21A1375E67B407A924407A09E0673972B230DAF4C76178BDC484AF41BE8FDFF2A8FFD09BB41E61
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%......%.......%..o....*..4....,..v....,..................!...0...$...1.......1...@...1..6....2...*...2..8`...3..:+...4..:....5.......5..:....6...[...6..:....7.......7..;....8.......8..;B...9..;i...P..3i...P..OD...m.......s..#....s...N...s.......s......s..&/...s..8....s.......s...<...s...A...s...9...........@..6....A..6....B..7....C..7:...D..7d...E..7....F..7....G..7....H..8....I..86...P..8....Q..8....R..8....S..9....T..9/...U..9Y...V..9....W..9....X..9....Y..:....`..:R...a..:|...g...c...s...@...w.......x..9....}..&....}..T-..............:........7......................'>......TT......:........*......Z+......:........U..............;..............'.......T.......'.......;H......T.......t..............Z....p..-$...p..G........................z..............................%.....................................-........................l.......$.......+.......^...............................U.......w.../..f....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):241938
                                                                                                                                                                                          Entropy (8bit):5.870741054265434
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:BrVGgmV6UCbr6mRNhUulGrZ/grQOmyuUIUIwc4aiJcjqziGf7YWuGGXnKUFmb:BrV4K60lGrVgrnmyAnO
                                                                                                                                                                                          MD5:DC46BA63A4BD2BEDE32CAE3E0074D8A4
                                                                                                                                                                                          SHA1:F6755583A8E117D67CE26CE0397CCFC312C6AC4A
                                                                                                                                                                                          SHA-256:3D91DC8C203830055387EE2883DCE051C097B1878BDED7B02DE9133A90AA4BD7
                                                                                                                                                                                          SHA-512:F99CA81696D9539A2E4CD93608AF85AEC6078D7263B257F9D3973EEAC191D3CAE6D814D5FA5376C36E56EB1C59A6EE85113C69C1E410E9790187408E5F46DE93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..IX...*..!....+...b......@....@..MW...A..M....B..NP...C..N....D..OF...E..O....F..Pp...G..P....H..Qc...I..Q....P..R....Q..S....R..S....S..Tz...T..T....U..Up...V..V....W..V....X..W....Y..W....]..T....t..........~^......~.......~.......z............;..9....;..J....;...z...;.......;..]t...;......M..T....O.......O..............}..U....m..U1......l...(5..b7..+;..(...+;......+;......+O..(W..+O......1...lm..E@..S...F...W...H4......HY.....H.......I...X...I@..~...IA..~1..IC......J.......J.......J....Z..J.......K...,...LD......L....i..PS...]..R...."..T...{...Zr......[`...F..[`......\.......\......._......._....)..1........-.......E..........)........3..1...@-..1...@.......n>......+............................$...f...[.......,...J...y.......y...-......:........Y.......x......+........0...9..............E.......E...R...E..#w.......[.......~...%..-?...%...m.......?.....FQ.....gZ.....i[.....l....5.......0..9....0.......0.......0.......0...u...0..#....5.............. D...R..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):766259
                                                                                                                                                                                          Entropy (8bit):4.869516867795244
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5WGJXTCj7zWa32WQCwmPe4wiERFzSKo/P:5WGlTCj7zWa32WQCwmPe4wiERFzi/P
                                                                                                                                                                                          MD5:82862C3EE9A4ED7778BAD49391CF317E
                                                                                                                                                                                          SHA1:63111839774F804AFCEB13CA9E2C4639F3604322
                                                                                                                                                                                          SHA-256:F45665B3864F190A3945ECA4C522A9F72497439C799841C53D6C556FBAD1097A
                                                                                                                                                                                          SHA-512:F50CF370ED890A5B38EE7828A380A96BD37F1B286068E3CEE090B902B10FEC1D42E3EDA0228CD20C970453E702347F0B04FF5FC44A3334DDD810A948B90073D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...C...%...D...%..&t...%...e...*..>....,.......,...^..............Z....0..2|...1.......1..Z....1.......2..[....2.......3.......4.......5..^....5...1...6..^....6...X...7.._C...7.......8.._....8.......9.......P..4M...P..q....m.......s..$....s..)d...s.......s..&'...s..d....s.......s.......s...F...s..._...s.. e......Zu...@... ...A...J...B...t...C.......D.......E.......F.......G...F...H...p...I.......P.......Q.......R...?...S...i...T.......U.......V.......W.......X...;...Y...e...`.......a.......g..wq...s...t...w..w....x..:....}..'....}..U_......^.......:.......wE......x.......lr......( ......U.......;C..............._......;..............._b......;...............(.......U.......(.......<.......U........s.......1...........p...2...p..j5.....................x...............y-......yf......y..............................(.......mG......(........<..............2p..............y.......z.......zJ......z.......O.......P..../...z...;..P....;..A....;..J....;..n....>...8...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):325046
                                                                                                                                                                                          Entropy (8bit):4.5429647161067175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:3MHO3hPf0ytzkorOV/kfW4AGcfiTrOp2MQXEdnengTtW7JgNECpCoawTJgzXC9P5:ckUiw15YV1+
                                                                                                                                                                                          MD5:2471F28AEC9437725CC1580FCE142037
                                                                                                                                                                                          SHA1:94E6BAA94B48B189D7F53441C0BFB7C0C9D9A916
                                                                                                                                                                                          SHA-256:10FA8DDE9F4C9762E6EC20F71F863DB44ACA435AA1D46215F98F2CF9E88D84F7
                                                                                                                                                                                          SHA-512:D6F88E2FB5B1961385790862ACD8710178A4DCA176E443A5BAEDDB52DFD5CBCD5DDA193C5CEC9896F6A8A76E6E53043C3903139E827C8E247AE834578699A8D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..F....*.......+..7....@...D...A.......B...=...C......D...3...E.......F...=...G......H...0...I......P...X...Q.......R.......S...M...T.......U...C...V.......W...M...X.......Y...:...]..tu...t..=........................G..............Eb...;..N....;..e....;.......;.......;.......M..t....O..W....O..w....[..ut......f....}..t....m..t...........(5...0..+;..8...+;......+;...$..+O..8...+O......1.......E@...W..F......H4..8...HY..3...H...D:..I....y..I@......IA......IC..A...J...n...J...A...J...A...J.......K...=...LD..C...L...C...PS..K%..R...7...T.......Zr..c ..[`......[`......\...g...\...p2.._...h..._...x...1........E..........9........c......F.......;.......%r......;I......;....$..4....$.......[..=E...,..=....y..A*...y..........O.......{........k......<.......A\...9..5........Q...E.......E..u....E.........B.......u>...%..>....%..(.......D.......8.............N......,...5..E6...0..N....0...u...0...{...0.......0..H....0.......5..J4......9... D...t.. D..2...+...R...,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):582207
                                                                                                                                                                                          Entropy (8bit):5.864166880176526
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:LsX0ZYu4Jckvla1Pue0kA3GECfkc1J5oMbYBLSu6/:Li0ZYVJFla1Pue0kA3GvdsGYBLSuu
                                                                                                                                                                                          MD5:5AE114C0869A646A09B4214C9AAF3621
                                                                                                                                                                                          SHA1:7011929391153D2AB684D3DD609ACC3ADFDDCF4B
                                                                                                                                                                                          SHA-256:1748AF38A6EB093DF24A1D3217B0F0C796FC3B8B7FB5FDD63D3412C3538B114A
                                                                                                                                                                                          SHA-512:BA1E85AC7C519CA73C4C7F52F5A40204502156365DA94C9744048C42D6C2BDCEB14F00122EFF2F8C7B840D40E515E7B081C5EFAF803EA5A82AAA3AA363ABA91B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...p...%.......%..F....%..h....%......*.......,...E...,..................9=...0.......1.......1..9\...1.......2..:F...2.......3.......4...S...5..<....5...|...6..<....6......7..==...7.......8..=....8.......9... ...E.......P..&....P.......c.......m.......s.......s...[...s.......s.......s.......s.......s..)....s..E)...s..Hv...s..K.......8.......9....@...9...A...e...B......C......D.......E.......F...A...G...m...H......I.......P.......Q...F...R...r...S......T.......U.......V..."...W...N...X...z...Y......`.......a...'...g.......s...7...w...9...x..,....}.......}..Ct......<.......,L....................................C.......,........`......k.......-...............=\......-<......................C........%......-j......D.......D%..............l....p.."*...p..........K........................[......................................m-......)n......................p..............j.......s........z.......O.......................F.......u...............7...................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729762
                                                                                                                                                                                          Entropy (8bit):4.8459179946671656
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Z3svhfiwQxru1mFaZgCRx0rw54OLmpfU5iUv:Z3c481mAZgCRx0rw54OLmpfU5iUv
                                                                                                                                                                                          MD5:CDEC9AA6C8FE06AB42DAB47D81CCF0B8
                                                                                                                                                                                          SHA1:E36A41698627DC3830B059DD3DF49C53BC32FEE9
                                                                                                                                                                                          SHA-256:8DB2254A80AE3396CD86992CE9FF03E84E2257264DADE7A59024E3AB90FC9373
                                                                                                                                                                                          SHA-512:36CCA160A63B5328C46C8A41ADE5B98FD63FEDDBC9781CBEDE94950712AD82E37185AF3FE916EEEF8A0D7B8F09AAD7D57A7B7971539410DFC0E5F50E87D9FF28
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%......%...l...%.......%..X....*..-T...,..m5...,...6.......@...........0...X...1.......1.......1...J...2.......2.......3.......4...[...5.......5.......6...y...6.......7......7.......8...)...8.......9.......P..1....P..G....m.......s.."f...s.......s...n...s.......s...q...s..'....s...l...s.......s...%...s...............@...q...A.......B.......C.......D.......E...C...F...m...G.......H.......I.......P...<...Q...f...R.......S.......T.......U.......V...8...W...b...X.......Y.......`.......a...1...g.......s.......w.......x..8....}..%D...}..R........,......8H.......^......."..............%.......RF......8...............O%......9.......................9B.......A......&;......R.......&m......9r......R.......mb.......l......O....p..+....p..@{......w.......w................A.......:.......q..............#....... ...............t...... ................Y.......!.......................................Q..............?.......a.../..[....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):316133
                                                                                                                                                                                          Entropy (8bit):4.739570774791439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:iE/7H8vmq53jlEJ1SuP6L6oDsZ5qfaoT8SqGr5J0kAzTzU4wAJsORSWFS1eSwDdp:37kDJ6y+GrEkAzTzexZM86
                                                                                                                                                                                          MD5:2209B357B61FE3B58C2688F9F1BFA342
                                                                                                                                                                                          SHA1:34606D38B5273776C49471CF36FEC1663BC3F4B4
                                                                                                                                                                                          SHA-256:38228CB9A25D36D5D0BB9B78876B411717CE8BEAE4E22F94FFD3F919E53F808D
                                                                                                                                                                                          SHA-512:7664BB1EA9BB27E23D862E04B735FCC389EA2627F73FF2A0BFCC59068742369E8F03CA9CDAA823101E7C40A2C8CE5167A789CCB86F01655A03864F5DC3C335BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..Ix...*.......+...I...........@.......A...2...B.......C...(...D.......E...V...F.......G...L...H.......I...9...P.......Q...o...R...h...S.......T...^...U.......V......W.......X.......Y.......]..l<...t...........................9.......>......!....;..I....;.._....;.......;..|....;......;..P....M..ld...O..5"...O..S.......C....}..l....m..l...........(5.....+;..4z..+;...Y..+;......+O..4N..+O...)..1....v..E@......F....i..H4......HY......H... ...I....-..I@......IA......IC...r..J...Gw..J.......J....E..J.......K...9...LD.. 4..L... ...PS..'...R....q..T.......Zr..?...[`......[`......\...D...\...H..._...E..._...S...1........E..........5...........1....A..1...........5.......7T.......x.......b...$.......$.......[...$...,.......y.......y..........J.......R...............8v...........9...u...........E...F...E..Pc...E..........d......P....%..9....%...\......!p.............Q...............5..!....0..I\...0.......0..c....0..{....0..%j...0.......5..&........... D...... D......+
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):767981
                                                                                                                                                                                          Entropy (8bit):4.778358118439606
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:F3j5ZWy7CAZqB/dFRkIrlAYME/Z9Z2ft9CFuZ8Un:Fj5rCNFRkIrlAYMEx9Z2ft9CFuZ8Un
                                                                                                                                                                                          MD5:87CEB6D8343A3BE450EEDD7315AFF398
                                                                                                                                                                                          SHA1:79BFC99370737D9D64666C7569C9BFBC8F02F05B
                                                                                                                                                                                          SHA-256:38685C58FA945577F9A29A3AE8675E1C4D5533E323502A98E36DDF20FF10839C
                                                                                                                                                                                          SHA-512:254803D600B27C892EB02668AEBEB8357315539612BE0CF95920AF1C7A2CDF0630EC0176B078C879AC19DBCBA13B634B6AC7813A5EBFE5357B73AB62E0B78D17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...W...%.......%..*....%.......*..B....,.......,...V..............a....0..7....1.......1..a&...1.......2..b....2...b...3...-...4.......5..e!...5.......6..e....6.......7..e....7.......8..f=...8...D...9...k...P..5)...P..y....m...A...s..%....s..,....s.......s..'5...s..h....s...?...s.......s..!....s..%....s..).......`....@.......A.......B.......C...<...D...f...E.......F.......G.......H.......I...8...P.......Q.......R.......S.......T...1...U...[...V.......W.......X.......Y.......`...T...a...~...g..~c...s.. ....w..~....x..;....}..("...}..V.......e@......<.......~7......~.......u.......(.......W.......<.......................<...............e.......=........:......).......W_......)K......=H......W........o.......e.......Z...p.......p..qm...............!.......\.......................................^......................).......o.......,.......................8t...............X..............................U.......U3.../...|...;..V....;..H....;..Q....;..u....>...Z...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729158
                                                                                                                                                                                          Entropy (8bit):4.854619257659071
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:9pIYVvU26c3sg/vV5XQT2DpxGTqNcPoXXRTYSLxooKI:9pXvUrctV5XQT2DpxoFoHR0S5KI
                                                                                                                                                                                          MD5:2F7BF4D51EF873B82DABB4E48A3128CE
                                                                                                                                                                                          SHA1:2EB05F6157A2B503A6B1DF1051DBBDA045C52299
                                                                                                                                                                                          SHA-256:0B676AFAD22414F56E7FCE88C2FD45105125D2E1834A9EE6E18F6C725BB3DA88
                                                                                                                                                                                          SHA-512:197AB28EC792530646D8B04292806BD23A3E1BB02A0A3C1D9EA3C639D23DAC927F99ADAFE2DFE1CDC199002C798DB0B32ADC34EE54ECB0F547E39A6B87E6F934
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%...L...%...N...%...Z...%..W....*..,....,..l;...,...........0.......}...0.......1.......1......1.......2......2.......3...n...4.......5...{...5.......6.......6...7...7...+...7...^...8......8.......9.......P..1....P..F*...m.......s.."R...s.......s.......s.......s.......s..%....s.......s.......s.......s...........]...@.......A...)...B...S...C...}...D.......E.......F.......G...%...H...O...I...y...P.......Q.......R.......S...H...T...r...U.......V.......W.......X.......Y...D...`.......a.......g...4...s......w...[...x..8,...}..%>...}..Q..............8\..............................%.......R.......8...............M]......9&.......4.......J......9V......._......&5......Rk......&g......9.......R.......l..............M....p..+....p..>.......w.......w;......................................<.......C.......Z..............................r.......................................s.............................._........../..Y....;...H...;.......;...P...;...k...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):769028
                                                                                                                                                                                          Entropy (8bit):4.798193754177343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:npAuEpc+4BNkBG88eMZc9ZBVN785Ws3DpvmApeKR:pAu7+4BNkBG88eMZc9ZJ78QgDpvMKR
                                                                                                                                                                                          MD5:149127D37AAB0D4613279555077D2DA0
                                                                                                                                                                                          SHA1:07C50B1D8ECBD8C49D800A93031D64EBED5D1432
                                                                                                                                                                                          SHA-256:3263E105DE5EFE06CB3A2317585C3A0B7675F9186088EF59F32F8C8AB862D7D5
                                                                                                                                                                                          SHA-512:EB327D12AE26B1879EC26382EC47C7ABF5BA49131DE6AFF52ADBB0BCC1EB78EF5D18F51CFF8107AB085D487492FCF0A72AFB01A2E8CEEC0A5EE9CC399F6B8E3C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..'....%...c...*..@....,.......,..................^A...0..0....1.......1..^`...1.......2.._J...2.......3.......4...(...5..bG...5...O...6..b....6...v...7..b....7.......8..cc...8.......9.......P..4....P..s....m...}...s..$....s..+>...s.......s.."....s..c+...s...-...s.......s.......s.......s.. .......^!...@...>...A...h...B.......C.......D.......E.......F...:...G...d...H.......I.......P.......Q...3...R...]...S.......T.......U.......V.......W.../...X...Y...Y.......`.......a.......g..vq...s.......w..v....x..;....}..'....}..VO......bf......;.......vE......w.......m.......(H......Vv......<5.......p..............<...............c.......<...............(.......V.......(.......<.......V........................H...p...L...p..kW.......!.......C.......................U.......................P.......P.......E......%.......ks......)X...............z......0........................?.......x..............Va......V..../...:...;..O....;..J....;..S+...;..x....>...X...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):716770
                                                                                                                                                                                          Entropy (8bit):4.975781833595291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:jhuHMS7eCPyi6Hv0L+P5ufwARBUNpGSfv9iYc:eMaeCPyi6H9yUNpHNe
                                                                                                                                                                                          MD5:94B21B5BF369946448E57B0AB5FC837B
                                                                                                                                                                                          SHA1:485EEA32EC2130E607B3D8DF49CA6A34A77FAC26
                                                                                                                                                                                          SHA-256:C4CC34B47137FD310D7C3B1CFD0ED07AA7FABA8EFB02E2CAAD833D9178CF14E1
                                                                                                                                                                                          SHA-512:4C1A84B08F6E0DA2A9AE64980E0072274D990AAF081579B641DB6B85DDBFC5A312FED7B770B63B17A19884F6E151C88B95FE239406C6DE459FC54E8C0D20C980
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...;...%.......%......%..6e...*..,....,..^=...,...........v.......A...0.......1.......1...`...1...%...2...J...2.......3......4...6...5...)...5...]...6......6......7.......7......8...E...8.......9.......P..2....P..7....m.......s..#X...s.......s...]...s...?...s.......s...]...s..xz...s...n...s...e...s.../.......!...@...L...A...v...B......C.......D.......E.......F...H...G...r...H.......I.......P.......Q...A...R...k...S......T......U.......V.......W...=...X...g...Y......`.......a.......g.......s...,...w.......x..8T...}..&4...}..Q........H......8................Y.............&.......Q.......8...............;+......9Z.....................9...............'+......R.......']......9.......R2......j...............;....p..,l...p..0y......Po......P........................................M.......*..............................k...................... .......`......`)...............................!.................../..G....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):596192
                                                                                                                                                                                          Entropy (8bit):5.7773979726902756
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:9nMlJI/xOEOAQfB/A3bOfmVAma91gIktvhE:ClysAQfB/A3bOfIa91gbvhE
                                                                                                                                                                                          MD5:DAEF57EE94CD826F09265F463128A37B
                                                                                                                                                                                          SHA1:772E73EA7E2C9E4EDD0AB264D6592F7EE2E1DB5E
                                                                                                                                                                                          SHA-256:29188DB31832FCEF0AA7C5F721081C76C6B10872ADC63A5943BE4E9C5D338C08
                                                                                                                                                                                          SHA-512:56BD116D79BF7152C0F6D46E1687DAD6F0B65D5043DA59BFB13B439AB6BA40B44C27635113C4569B5E8A6274E99997D7F1DF908EB3E43D7064984F71C0036498
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%..J....%..nj...%.......*.......,.......,...........(......uO...0.......1..8....1..un...1...m...2..vX...2...8...3.......4...~...5..x....5.......6..y/...6.......7..ys...7.......8..y....8.......9...A...P..,....P...~...m...G...s...N...s......s.......s......s..#1...s...!...s..[V...s..w....s..{....s..~A......u/...@.......A.......B.......C.......D...<...E...f...F.......G.......H.......I.......P..._...Q.......R.......S.......T.......U...1...V...[...W.......X.......Y.......`...*...a...T...g.......s......w.......x..1....}..!....}..GY......x.......1........W......................"V......Gz......2K......................2...............y.......2...............".......G.......".......3.......G............................p..'6...p..........................................................;......\(......*........U..............).......p.......w...............:........].......j..............................3.......U.../.......;...a...;.......;.......;......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):754415
                                                                                                                                                                                          Entropy (8bit):4.818278055468074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:7YKnUHlEdFmdFUknGBK7QtVOh5GmRCrJlkNBexel7GsZ15nY:22dYvUknGBK7QtobkrQNBexcrm
                                                                                                                                                                                          MD5:3501FFC2E81C6CE9ADA078F1726AA5C9
                                                                                                                                                                                          SHA1:33717EE922B2DE5608E3F494D60C72A22EEF9136
                                                                                                                                                                                          SHA-256:4551006E9D4C577E619E1AA1213362FF930ABC29AB1DC0D06473A0BA29338717
                                                                                                                                                                                          SHA-512:1D61E06CECB36578BA42AD38D978D6955E30CE67D766A9B4781324222A6C6BD2548ECAA6A462D2BF6F3D45D7C1D6508DB2A031ED6459F2F0C69BA452DA0B5F0E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%.......%...F...%.......*..9r...,.......,..................1+...0.......1.......1..1J...1..p....2..24...2..rm...3..t8...4..t....5..5Y...5..t....6..5....6..u....7..6....7..u(...8..6u...8..uO...9..uv...P..3....P..`(...m...z...s..$....s..$u...s.......s...u...s..D....s..^....s...j...s...*...s...C...s...5......1....@..p....A..p....B..q....C..qG...D..qq...E..q....F..q....G..q....H..r....I..rC...P..r....Q..r....R..r....S..s....T..s<...U..sf...V..s....W..s....X..s....Y..t....`..t_...a..t....g..T....s.......w..T9...x..:<...}..'....}..T.......5x......:l......S.......T.......F.......'.......U.......:........I......r.......;6.......t......6(......;f..............(.......U[......(9......;.......U.......{j..............s....p..-~...p..X.......................K-.............Kd......K.......K........u...............[..............L................W.......Y.......f..............L.......L@......Lw......L.......#.......#..../...L...;..-....;...y...;.......;..AY...>...O...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116873
                                                                                                                                                                                          Entropy (8bit):5.857267722602321
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:cUlil8W89nhEFu54ahkvOzHHSVuf8j2+/xc3lhnbsfdAoz/w:cU029hEFeLhkvOznSVHJG3lhn+djY
                                                                                                                                                                                          MD5:CD8A1B786321B5C9A64B297EECA21585
                                                                                                                                                                                          SHA1:FA96EC1E3AEB34F25E216BE88473F94528F75D87
                                                                                                                                                                                          SHA-256:60A994185B605ADCC85FE02FD52C8475FDAF2B94D5387F08B379A34FDA7C40DD
                                                                                                                                                                                          SHA-512:C7AA72BB62536101A92B60ED68905C69529DE9E728F861B29EBB73EA6708155836317C9AC3632AA230FAB8ECC47B6A17383BB234C6CFD5B1F851BCB43715F8CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..+x...*...$...+...f...@.......A.......B.......C.......D.......E.......F...6...G.......H...)...I.......P...I...Q.......R.......S...>...T.......U...4...V.......W...\...X.......Y...I...]..2....;.......;..+=...;..7....;..~....;.......M..2....O...9...O...C..........}..3....m..3:..........(5...h..+;......+;..4...+;..:...+O......+O..4...1.......E@...H..F.......H4.....HY..I...H....o..I....l..J....C..J.......K.......LD......L.......PS.....Q.......R...ME..W.......Zr......[`...#..[`...,..\...j..._....9.._......1...;}..............5e.......4......AD..........$..J}...$.......,.......y..................q........@...................9..J.......:....E..4....E..............%...P...%..B......................s......#......?...0...r...0..6....0..{....0..~....0...<...0.......5...%...5...f.. D..9X.. D..H...+......,...:j..,.......<U..|q..<U......<.......F...:...F.......H5......H5..9~..H5..I...H5......VE......f.......f.......f...7...f...Du..f...~I..f....;..f.......g.......l........
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):781657
                                                                                                                                                                                          Entropy (8bit):5.356208924748881
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:JmFdoVZ9YguXptvHzQXik+5VxFUcaZO1PbkWNeytBv0umWZFp7QBagLzf1eNRpDs:JmFi+5SeITWNeytBvCknpYn3l7x
                                                                                                                                                                                          MD5:8FDDFF9559AB69D2D7019D50DD4DC303
                                                                                                                                                                                          SHA1:9C7FB734B4B334285DE288CA3613DB49A2EF7129
                                                                                                                                                                                          SHA-256:17BA9D80F25F1AF33FA2A613AFCEFBC345E9DBE7610300D418CD715BDABD7F86
                                                                                                                                                                                          SHA-512:5C6AD38D0718061D8144C47C68EDF5AB09F4C25FCD05D7D25ADAEF9306B6781875CD1D4E9312BCE9AAD1C79862AB6C7255671B73423137993708E5EE25504409
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..8....%...c...*..E....,.......,..5................7...0..Of...1..6....1...V...1.......2...@...2.......3......4..."...5...Y...5...I...6.......6...p...7.......7......8...u...8......9.......P..4....P.......m.......s..$6...s../....s.......s..<-...s..}....s...W...s...j...s..<....s..@3...s..DK...........@...8...A...b...B......C......D.......E.......F...4...G...^...H......I......P.......Q...-...R...W...S......T......U.......V.......W...)...X...S...Y...}...`.......a.......g.......s..5<...w.......x..;....}..'\...}..V........x......;........q.......7.......n......'.......W.......<-...............9......<................(......<...............(_......W[......(.......=.......W........m.......#...........p..-....p..~.......!a......!........................!.......Z.............................-)......>z..............;........2..............I.......3........................>.......w.................../...n...;..oW...;..|....;.......;...N...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):549524
                                                                                                                                                                                          Entropy (8bit):5.80467059209665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:CJCNex6Wu5h9A3aIiQJRyzesiBjC/aGNfgE:CIFWu5h9A3aIfJRyz/iBjQaGNfv
                                                                                                                                                                                          MD5:BFF5742CBC7640E7769C7EDEEFB98BA0
                                                                                                                                                                                          SHA1:FB8DF1A9EEAD0A7A6D548B619CE6B2B6FD7938A3
                                                                                                                                                                                          SHA-256:FCDB9E4AE61AD82306DC97F9138A6C6A17AC6DCB218CE2126D37EB916B88CEA2
                                                                                                                                                                                          SHA-512:79444D57EDEBE9363C1A0531F41C320DE11AB25D6EA4B2482C9C67939138CA12B31F5C4B42684051F34DF43D1BB12C9519E37531DF096CEE23F71D513553CCB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%..dY...%...v...%..=....%..~....*...i...,.......,..H................7...0..Z....1...%...1...V...1..X....2...@...2..Zl...3..\7...4..\....5......5..\....6.......6..]....7...7...7..]'...8.......8..]N...9..]u...P..'....P..u....m...U...s.......s......s..a]...s.......s......s...]...s......s...f...s.......s...............@..X....A..X....B..Y....C..YF...D..Yp...E..Y....F..Y....G..Y....H..Z....I..ZB...P..Z....Q..Z....R..Z....S..[....T..[;...U..[e...V..[....W..[....X..[....Y..\....`..\^...a..\....g.......s... ...w.......x..-@...}.......}..A...............-p.......y.......)......C...............A.......-.......g.......6Y.......2......g........V.......`......h...............B5.......1..............BX..............h/......6....p..#6...p..n.......KO......Kq......;.......e.......;.......<.......<M......<6.......2.......e.....................?*......n2......_...............V;......<|......<.......<.......=..................../..?....;..oi...;...R...;.......;..4....>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):70321
                                                                                                                                                                                          Entropy (8bit):4.732298792495987
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DUdNA/xCFfW+WHAS0gMBd483+Y7bDPs4RQBloLUIltlzAJnx4nnliM1OPlOibLG:YdNAJCFP9SgmHJn+n4Mhj
                                                                                                                                                                                          MD5:6E81C9DDF21A28DCAAC72ADF87C8BC31
                                                                                                                                                                                          SHA1:698FA4F5D9482961CAF5022C03770A500F1F47CE
                                                                                                                                                                                          SHA-256:47415191558C4EE4F61010D15EDE7BF46F9515DB685F1E8858C12FD06E900083
                                                                                                                                                                                          SHA-512:85B1767E50BEF0B9D6E71B1D040E553B7534E6244C1C81158ED2F78C5E30A367BFDF8594FEE22AB59909C87A96D8F001BCC27DAE3D7B2765FA76669713B1491B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...(...*...6...+...b...]..7....;.......;..-....;..;....;..}8...;.......M..7,...O.......O...t...........}..7T...m..7|..........+;......+;..8...+;..?9..+O......+O..8]..H4......H.......J......K.......LD...&..L....z..PS...i..Zr...?..[`...8..[`.....\...kR.._......._.......1...@4..............8...............E............,..................p........-...............s...........%...O...%..G........1...0.......0..:....0..y....0..|....0.......0...U...5...|...5...... D..=... D..K...+....I..,...>...,......<U..z...<U......<.......F...?...F.......H5...4..H5..>$..H5..L)..H5......f....p..f...2...f...;...f...I...f...|E..f.......f.......l...................._......<...............>N......LZ...........`......`...\.......A......2D...e...g...e..>~...e..L.................y...).*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C<.+.z..0U.+.....d.+....p-.+.....O.+.z..0..+.....u.+....8..+....C..+....M..+....y..+.....W.+......+...p`.+.....+....0..F0i.....G.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):757139
                                                                                                                                                                                          Entropy (8bit):4.8169732177115865
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:VQzfAcikS0NnOHCBTYwEEcOfPAi4j/9EblSxzReO1iUfR0ojVy0QJPU8cKlNpFTB:VQS7ClblSxzReTl9eSKrWKVTtvW
                                                                                                                                                                                          MD5:27F7F23116E75240B4524FC4B32B7D9A
                                                                                                                                                                                          SHA1:75FF53C06019C229C8084E18CBD23EA53E687672
                                                                                                                                                                                          SHA-256:35E33400C17CB0D442468C4BB68F38A8B0E18DDAFBAC42034F6CEAE70E7DC842
                                                                                                                                                                                          SHA-512:60B11682F9BD1CE02D30255E5A383812B17172EF782F90F99C5C43314C73142EED69BC02E41E50808F7CCAA706127674A167CA2358795FFC1E12BB88F637CEF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%.......%...&...%.......*..<H...,.......,...z..............>9...0.......1.../...1..>X...1..{....2..?B...2..}Y...3...$...4.......5..B7...5.......6..B....6.......7..B....7.......8..CS...8...;...9...b...P..3/...P..c....m...*...s..#....s..''...s......s.......s..Io...s..b....s.......s.......s.......s..........>....@..{....A..{....B..|....C..|3...D..|]...E..|....F..|....G..|....H..}....I..}/...P..}....Q..}....R..}....S..}....T..~(...U..~R...V..~|...W..~....X..~....Y..~....`...K...a...u...g..X6...s.......w..X]...x..9....}..&....}..U.......BV......9.......X.......X.......O.......' ......U:......:W.......w......u.......:...............C.......:...............'.......U.......'.......;.......U.......~...............vV...p..,....p..[.....................V[.......g......V.......V.......W.......................................Qa.......`...............I.......<.............WO......W.......W.......X......./......./..../.......;..2r...;.......;..(....;..Ls...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):736621
                                                                                                                                                                                          Entropy (8bit):4.838981048693214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:WsI7QblqDPtEInygks2Qm7BMtmbVLeYjl7IupQfmgoOubMe4lgNiWeOLycW9mD/q:W/KlutEQygk74lgNiWeE4mJlyRg6aQ
                                                                                                                                                                                          MD5:910B8EEF9698812FD0061F075CDB0C5B
                                                                                                                                                                                          SHA1:1290E166789B6A0544E454280EAC5229D731A6CB
                                                                                                                                                                                          SHA-256:A3E94E40DE4E84E70A3AD8196D5C6C916AF591BF0340FC8651EA77D35D4411E9
                                                                                                                                                                                          SHA-512:1FD81EAA5BC44541BE28294A4E971C780F9345AF54D99D27ACFAC2F9A2BF97C1BB81CEBFF7A943087AF7B724F9ADF3A49E6E5EC3C66E91C7ED8C4ED98A563FB0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...N...%...P...%..m....*..0....,..o....,...>.......j...........0.......1...!...1.......1..+....2.......2..-....3../K...4../....5.......5../....6.......6..0....7...M...7..0;...8.......8..0b...9..0....P..3]...P..I,...m...i...s..#....s.......s......s...3...s..$;...s..7....s.......s.......s...%...s...'...........@..+....A..,....B..,0...C..,Z...D..,....E..,....F..,....G..-....H..-,...I..-V...P..-....Q..-....R..-....S...%...T...O...U...y...V.......W.......X.......Y../!...`../r...a../....g..,....s.......w..-....x..9....}..&....}..S...............:"......,.......-........x......'8......S.......:........^......X.......:...............l......;..............'.......T.......'.......;L......T.......q...............X....p..-4...p..A................-.......z......................................^.......r.....................+........^.......|.......j...............G.......N........................................../..d....;.......;.......;...3...;.......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):717598
                                                                                                                                                                                          Entropy (8bit):5.446853092138487
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:DyRSPNZ1yv7lLOQRRABLE9jqlM79P6+WlP9gyI6tuTCTWgObD2HBviGp/BM5lOU7:GRkZCzRURi9P6+WlPiSIC9BuOUun2
                                                                                                                                                                                          MD5:494CC6C2A9DD25258FFD581CB3BEC0B9
                                                                                                                                                                                          SHA1:0349C46E380F00E958446D5A5EC95B18CC121050
                                                                                                                                                                                          SHA-256:DCCC231D1A6FF0C404D3663DD5A48DA1E99001A63E7AE46D066675269AB8324B
                                                                                                                                                                                          SHA-512:2351B4E6F9349DC85BAEE004E4E66A6A9B6DF2EEAD19A9C4F119457E88F20C0FFECFF78C755008F9CF7E473DEE66CF39754F1563046A387F60C23B5E8A3541B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...l...%.......%..Ba...*.......,..^....,.......................0.......1.......1.......1.......2.......2.......3......4.......5.......5...=...6...7...6...d...7...{...7......8.......8......9.......P..2....P..8j...m.......s..#l...s.......s.......s.......s.......s...y...s..{l...s...T...s...q...s...]...........@...,...A...V...B......C......D.......E.......F...(...G...R...H...|...I......P.......Q...!...R...K...S...u...T......U.......V.......W.......X...G...Y...q...`.......a.......g.......s.......w.......x..9>...}..&v...}..Sq..............9n.......................2......'.......S.......9...............9.......:8.......E.............:h.......p......'m......S.......'.......:.......T.......l[.............:|...p..,....p..0......._K......_m.......`......................................P.......$.......g.......Z.......%.......".............................o........D.......{.................................../..G....;......;.......;.......;.......>...z...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):319892
                                                                                                                                                                                          Entropy (8bit):4.767219587801568
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:RLZTvkvfY+urkt7a62NLX378PVyUGrB9tLyOjCn+exsWy7zXBuonW1rkHoaL0lMO:lZ7k37tnGrfjCnGIE6
                                                                                                                                                                                          MD5:ACAFCF356E7B47FC4C208C374C5DE162
                                                                                                                                                                                          SHA1:A8002F2B3F81B83CB4B3BDA9BD04B899B58084E9
                                                                                                                                                                                          SHA-256:BF5CAEF62F0AC62C30C3EA71D85AB487C608C2EBF64882661C72AC89B93A0C85
                                                                                                                                                                                          SHA-512:43BA5C5DA13E68FEC2C8833735BF5E0C8B4DAC2189F1AE7B6F2437E3412A2123FF9DCF2C51067D0C4448FC60D1F122F746EDF4C864DB57E092382AE431EE7451
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..I....*.......+...............@.......A.......B.......C...u...D.......E......F... ...G......H.......I......P...C...Q.......R......S...8...T......U.......V.......W...\...X.......Y...I...]..n=...t..".......................................*:...;..J....;..`....;...S...;...[...;...>...;..X....M..ne...O..=+...O..Z.......J....}..n....m..n..........(5...#..+;..5...+;...N..+;...G..+O..5s..+O... ..1.......E@...B..F......H4......HY...u..H...)...I......I@...,..IA...Y..IC..&...J...Mb..J...&...J...&v..K...:d..LD..(s..L...(...PS..0...R.......T....]..Zr..G...[`......[`......\...LY..\...N..._...M..._...[y..1....D...-......E...'......6...........1.......1....w......GK......8........Q...... A...... ....$.......[.."+...,.."....y..&.......L.......X........w......9.......&L...9...........v...E...C...E..XV...E..........'.......X....%..;=...%..........).......k.............u......E...5..*....0..J....0.......0..ie...0.......0..-....0...9...5../...........+...7...,.......,...YU..<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):245782
                                                                                                                                                                                          Entropy (8bit):4.744175123778099
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:paJuNFuNUJahLGrSWOyunang7zrBZinW1rQHLGnMXvg3zLNTPb0XJ8P1YUPfhpir:l2Gretn1pnk
                                                                                                                                                                                          MD5:4846BFF2909876AEE69442D423767E9D
                                                                                                                                                                                          SHA1:7789D78509F1D5433984A44A83C9A25221C2CAD3
                                                                                                                                                                                          SHA-256:A8EABABA209526A964F46481C10AE36B6B6BCB35EB905E864FF25B463DEF1682
                                                                                                                                                                                          SHA-512:7BCD77C6587A95E1181E010D4834D63D9A18E9612286AB7AD4F38209F717E779E5B734587B4E555EAAFA2D5730075C72C3DD701C71939D4669508FD049E2CB5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..8P...*...)...+..jk...@...&...A.......B.......C.......D.......E.......F...E...G.......H...8...I.......P...h...Q.......R.......S...]...T.......U...S...V.......W.......X.......Y...n...]..Pt......P.......Q.......Q4......Lc...;..,....;..B....;..U....;.......;..%o...M..P....O..v....O.......[..........|....}..P....m..P.......7...(5..+...+;......+;..R...+;..Y...+O...x..+O..R...1...7{..E@...g..F.......H4..j...HY..pg..H...n...I.......I@..P...IA..P...J....-..J...m...K....i..LD..n...L...nk..PS..pX..R...t...T...M...Zr..|...[`..a...[`......\......._...}..._....9..1...Z....-......E..\...............S.......<...............d.......j....$..qv...,..k................\......................mf...9..q.......X....E..Q....E.......E..........m........J...%...B...%..f.......o ............1......3......7....0..,....0..U....0.......0...a...0..o....0...4...5..o...+...u&..,...YP..,.......<U...f..<U..v...<...v...F...Y...F....>..H5......H5..X...H5..o...H5......H5..X...H5..Y...L...W/..VE..4...f
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):119822
                                                                                                                                                                                          Entropy (8bit):4.818787346123787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:/9MHYT6dryoYFB2G7RvGL1zGr+BZtQFnZUkXU:/ZT6dryoYFB2G7VGL1zGreZuFnZU+U
                                                                                                                                                                                          MD5:C3B7C06921CD596DE02EC1D9F6DD6F11
                                                                                                                                                                                          SHA1:F088066428B184CBC7CDD9969BB47F63EF54DF2B
                                                                                                                                                                                          SHA-256:0728999FFA1E9980586C59930207F231D74A600E28B1C46B27733CE8FA995D92
                                                                                                                                                                                          SHA-512:5F903E0CDA8AEFECEB59CA0663C640D39997E117D06E76E75BB08339854B23608FE7D1D27F82DB29FCFAC32E27C1C4D6760E2BEAA370AE6DFD4B0FB4D1DB3F87
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..&8...*..z....+..,5...@...k...A.......B.......C...k...D.......E...)...F...~...G.......H...'...I...z...P.......Q...h...R.......S...h...T.......U.......V...{...W.......X...$...Y...w...]..F....;..'H...;..</...;..K....;.......;.......M..F0...O..7V...O..F.......;....}..FT...m..Fx.......7..(5......+;......+;..H-..+;..N...+O......+O..G...1.......E@......F.......H4..,T..HY..b_..H...0,..I....f..J.../6..J..._T..K....?..LD../...L.../...PS..1...Q...d...R...f4..W...n...Zr..;:..[`..$...[`..y...\......._...<..._...GR..1...O....E..Q\..............H........t......XC......,u...$..cb...$..\m...,..-....y..^.......(a..............S.............../....9..c.......N....E..G....E..|X....../{...%.......%..Z"......0t......'........................0..'....0..J]...0.......0...E...0..0....0..|....5.......5..1'.. D..M4.. D..aQ..+...5...,...Nj..,...E...<U...i..<U..7...<...74..F...N...F...E7..H5......H5..M^..H5..a...H5......VE......f.......f...@L..f...K9..f...\>..f.......f.......f...S...g....T..l
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):325046
                                                                                                                                                                                          Entropy (8bit):4.5429647161067175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:3MHO3hPf0ytzkorOV/kfW4AGcfiTrOp2MQXEdnengTtW7JgNECpCoawTJgzXC9P5:ckUiw15YV1+
                                                                                                                                                                                          MD5:2471F28AEC9437725CC1580FCE142037
                                                                                                                                                                                          SHA1:94E6BAA94B48B189D7F53441C0BFB7C0C9D9A916
                                                                                                                                                                                          SHA-256:10FA8DDE9F4C9762E6EC20F71F863DB44ACA435AA1D46215F98F2CF9E88D84F7
                                                                                                                                                                                          SHA-512:D6F88E2FB5B1961385790862ACD8710178A4DCA176E443A5BAEDDB52DFD5CBCD5DDA193C5CEC9896F6A8A76E6E53043C3903139E827C8E247AE834578699A8D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..F....*.......+..7....@...D...A.......B...=...C......D...3...E.......F...=...G......H...0...I......P...X...Q.......R.......S...M...T.......U...C...V.......W...M...X.......Y...:...]..tu...t..=........................G..............Eb...;..N....;..e....;.......;.......;.......M..t....O..W....O..w....[..ut......f....}..t....m..t...........(5...0..+;..8...+;......+;...$..+O..8...+O......1.......E@...W..F......H4..8...HY..3...H...D:..I....y..I@......IA......IC..A...J...n...J...A...J...A...J.......K...=...LD..C...L...C...PS..K%..R...7...T.......Zr..c ..[`......[`......\...g...\...p2.._...h..._...x...1........E..........9........c......F.......;.......%r......;I......;....$..4....$.......[..=E...,..=....y..A*...y..........O.......{........k......<.......A\...9..5........Q...E.......E..u....E.........B.......u>...%..>....%..(.......D.......8.............N......,...5..E6...0..N....0...u...0...{...0.......0..H....0.......5..J4......9... D...t.. D..2...+...R...,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):82411
                                                                                                                                                                                          Entropy (8bit):4.655370826193561
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MBPRwNbCU55EUhmSggY+OpHFK6VxAfo1yDgESILETBfv66z:YRwNeAEEm86vdES4ka6z
                                                                                                                                                                                          MD5:2DB9055A56027C4D0A5A29A4161A97ED
                                                                                                                                                                                          SHA1:C06C716ED01996E745EC883EF963E2725260E94F
                                                                                                                                                                                          SHA-256:821C7F609C01435F38CC8E99B4EBCD9F2C4F52951E9E1051AD7927E745B62BA5
                                                                                                                                                                                          SHA-512:874AEB92D6C3C77E5EE09B6F84917EF1B98638D90FC05CE9B371BDF4A783CB94FE5715617211480D5677885E9DFE066B31BCE670DEBF26E7D3EC6479CB91B490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......*...G...+.......]..9....;.......;..0D...;..?....;.......;.......M..9....O.......O...H.......`...}..9....m..:...........+;...!..+;..<...+;..C:..+O......+O..;...H4......H.......J......K.......LD...&..L....z..PS.....Zr.....[`.....[`......\...v..._....W.._.......1...DA.......K......<s..............J........6...,...................s.......8.......a.......w......Bu...E..:....E...............%.......%..M........1...0...c...0..>i...0.......0...u...0.......0...9...5.......5...... D..A... D..T...+....'..,...B...,....~..<U...X..<U......<.......F...C...F......H5......H5..A...H5..Ul..H5...&..f....l..f...4...f...?M..f...O...f.......f....f..f.......l....................`......@...............A.......U............`.......`...W.......}......4....e.......e..B....e..U..................y......~.......^....O.(4...Qd.(4...Q..(5...Q..(5...R..*.y.....*.y..~..*.y.....*.T..V..*.0..)..*.0.....+F......+F......+f....U.+f...H..+.z..2..+.....$.+.......+.....X.+.z..3..+.......+....<9.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):250219
                                                                                                                                                                                          Entropy (8bit):4.661904577001558
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1U80lV42Wr7BimRORiaGrh9zK4uMM8Ya/0z6nRiRa:1U80lwRaGrXzKAXHf
                                                                                                                                                                                          MD5:45683D9E2E7FB8C23C6E309EB66F9A7E
                                                                                                                                                                                          SHA1:683824690D55227C1848AA274FBA40ED76E44B50
                                                                                                                                                                                          SHA-256:A83C107893CE1DBD85BC01520E132C78ADD21A2B33271661950CCECC2A04CD58
                                                                                                                                                                                          SHA-512:4AE1A835F52742786B0888E352311313D0492E9FFBA6813317A48F37A93EAF829C40FE294DA7253A420E86BA22A78A3D13A93260265FC0AB743A5790BA1253AC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..=.......~...............,...*...(...+.......@.......A.......B.......C......D.......E......F.......G...v...H.......I...[...P.......Q......R...x...S.......T...f...U.......V...h...W.......X...S...Y.......]..n....t...j......................................%*...;..J....;..am...;.......;...j...;...E...M..n....O..6....O..S....[..Qz......D....}..n....m..o...........(5...d..+;..4...+;......+;......+O..4...+O...b..1....b..E@......F....5..H4...j..HY...V..H...#...I.......I@...W..IA......IC..!...J...J!..J...!...J...!`..K...9...LD..#/..L...#...PS..)...R.......T....Z..Zr..A...[`...W..[`...]..\...F3..\...K..._...Gy.._...T...1........-.......E..........5...............7............................$...a...[.......,.......y..!.......L.......V.......v.......8.......!6...9...........P...E...k...E..Q....E..........".......QD...%..:....%..........${.............9...............5..%....0..J....0...&...0..g....0.......0..'....0...K...5..(...........+...0...,.......,...R...<U..g...<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):320883
                                                                                                                                                                                          Entropy (8bit):4.544804624700274
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ED0sUhPf0ftz5orOV/kLW4AGFfR4xpuMXXEdniqgitW4hgoVLpCoaw+NgzXCTPna:EAs/ulpNY9ni
                                                                                                                                                                                          MD5:58E3AAE4BE7F9D3018FD9EEA0C793255
                                                                                                                                                                                          SHA1:77BF1E7D381A4129D4216063DF64577A353607C6
                                                                                                                                                                                          SHA-256:893C6C6F8D6C7785AAF22432442C66901BFEE9F3FD35C45978215319A2843CAA
                                                                                                                                                                                          SHA-512:FEB5F38A5C9CD3DEF8E74A93A7C64CE0EBC66AFB6AD585BF04736635CAA2D1B04B4D035C301850A3F66753027E6849E447A37DA94FAF051524F4782BF227F314
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..F....*...[...+..)I...@.......A...k...B.......C...a...D.......E...k...F.......G...a...H.......I...N...P.......Q......R...{...S.......T...q...U.......V...{...W.......X...n...Y.......]..r....t../........r..............................6....;..MZ...;..d....;.......;.......;......M..r....O..IH...O..i....[..f.......WR...}..r....m..s&.......G..(5......+;..7l..+;......+;......+O..7>..+O......1......E@......F....X..H4..*...HY..'$..H...5...I...."..I@......IA...E..IC..3"..J...a...J...3I..J...2...J....]..K...<=..LD..4...L...5F..PS..<r..R...+...T....a..Zr..Tw..[`.. ...[`...h..\...X...\...cF.._...Z..._...i...1........E..........8........+......6.......:T..............,.......,z...$..(7...$...%...[.......,../_...y..2....y..........N.......m...............;.......2....9..(............E.......E..f/...E..........4.......fc...%..=2...%...4......62..............................5..6....0..M,...0...=...0.......0...>...0..:2...0...l...5..;.......,... D...<.. D..&...+...C...,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25666
                                                                                                                                                                                          Entropy (8bit):5.381958813501669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X4Hoq2FErfRHMuktdYKBN8IgnEQ0P8ghbVruptRs6Mtu/hp2qfrnw:X0uE7RHMlrYKBN1gnEQ0P8gVk6uX2V
                                                                                                                                                                                          MD5:D240F6D1578B001A16268F0A1C87BFA2
                                                                                                                                                                                          SHA1:D9C381FB6DC853A491778FEF4F1FB18FC06AA314
                                                                                                                                                                                          SHA-256:93C5D756EBEF1A96313F6C35E24FC944C3FF4E264D01D8EA52537654E88C4907
                                                                                                                                                                                          SHA-512:A8E316B4A256E0F0F96DB1BE2478EF7E1A133D042FF647F07A0CCDE6EFC0FB54B31732D8DE12EABC9B925E15831B3A58536BA080B0C32333881043DB26A1DD78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......+..@....;...o...;.......;.. ....;..2l...;..;....O..C....O..G.......F...+;......+;...v..+;.."...+O......+O...H..H4..@...H...B...J...A...K....2..LD..BM..L...B...PS..CC..Zr..E..._...F=.._...H>..............................#.......@.......................I#..............A.......B#...%.......%..$....0...C...0.. ....0..0u...0..2@...0..B....0..J....5..2....5..C...+...C...H5...k..H5..!f..H5..&...H5..3...f.......f.......f...!...f...&...f...2...f...?...f...I...l...Dv......I.......J6......!5..............!.......&............................e.......e..!....e..' .....J......Ja...y..5S.*.y.....*.y..-..*.y..H^.*.T..'O.+F.../..+F...K..+f......+f..."..+.z.....+.......+.....Y.+....H..+.z...*.+.....q.+.......+....#+.+....'~.+....0..+....K..+....,.+......+...H..+.....`.Hw9.....Hw9.. ..J+....X.J6......J6....;.J6... r.J6...!..J6...0F.J6...1..J6...=..J6...LR.LZ...Bt.L.....,.L.....f.L.b.....O|......PFE...A.PFE..1?.PFE..L..T.....W.V1...;..V1...>..Vl......V....D..W.T..;..W.T..>|.W.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25666
                                                                                                                                                                                          Entropy (8bit):5.381958813501669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X4Hoq2FErfRHMuktdYKBN8IgnEQ0P8ghbVruptRs6Mtu/hp2qfrnw:X0uE7RHMlrYKBN1gnEQ0P8gVk6uX2V
                                                                                                                                                                                          MD5:D240F6D1578B001A16268F0A1C87BFA2
                                                                                                                                                                                          SHA1:D9C381FB6DC853A491778FEF4F1FB18FC06AA314
                                                                                                                                                                                          SHA-256:93C5D756EBEF1A96313F6C35E24FC944C3FF4E264D01D8EA52537654E88C4907
                                                                                                                                                                                          SHA-512:A8E316B4A256E0F0F96DB1BE2478EF7E1A133D042FF647F07A0CCDE6EFC0FB54B31732D8DE12EABC9B925E15831B3A58536BA080B0C32333881043DB26A1DD78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......+..@....;...o...;.......;.. ....;..2l...;..;....O..C....O..G.......F...+;......+;...v..+;.."...+O......+O...H..H4..@...H...B...J...A...K....2..LD..BM..L...B...PS..CC..Zr..E..._...F=.._...H>..............................#.......@.......................I#..............A.......B#...%.......%..$....0...C...0.. ....0..0u...0..2@...0..B....0..J....5..2....5..C...+...C...H5...k..H5..!f..H5..&...H5..3...f.......f.......f...!...f...&...f...2...f...?...f...I...l...Dv......I.......J6......!5..............!.......&............................e.......e..!....e..' .....J......Ja...y..5S.*.y.....*.y..-..*.y..H^.*.T..'O.+F.../..+F...K..+f......+f..."..+.z.....+.......+.....Y.+....H..+.z...*.+.....q.+.......+....#+.+....'~.+....0..+....K..+....,.+......+...H..+.....`.Hw9.....Hw9.. ..J+....X.J6......J6....;.J6... r.J6...!..J6...0F.J6...1..J6...=..J6...LR.LZ...Bt.L.....,.L.....f.L.b.....O|......PFE...A.PFE..1?.PFE..L..T.....W.V1...;..V1...>..Vl......V....D..W.T..;..W.T..>|.W.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):272162
                                                                                                                                                                                          Entropy (8bit):4.7459161700235235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:95UlcKkurNv0RHO9QAIDiOUi+E4V17/7dmdv/YX+7jAWACNZcrwaeIjWmjmvvAtD:95Ulczuwm7K7VEaLRi9CqIu
                                                                                                                                                                                          MD5:4DB8350B485A3CC9FDDE9414B7A71D41
                                                                                                                                                                                          SHA1:11A8BA80349EB4AE2F5B2E588D15319F46969A69
                                                                                                                                                                                          SHA-256:5B9A8F5C43DF4EE6345A33706C530F6E508B00A70E87D7844230C594E614AE5D
                                                                                                                                                                                          SHA-512:6A9D966BCB0564C1FE1C7C7FD54AD43F1BC81A74965480AB46368E492EA1E485CE7B53C8D62AE78DA8182589010B8E155E958FAF8F8B9136427F54C3A2B66FAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..B....*..B....+.......@..\....A..]u...B..]....C..^c...D..^....E.._....F..`....G..`w...H..`....I..a\...P..b....Q..b....R..c{...S..c....T..di...U..d....V..e....W..f....X..fz...Y..f....]..h....t...................................e.......H...;..E....;..\@...;.......;.......;..m....M..h....O.......O.......[..............}..h....m..i...........(5..s7..+;..0...+;...`..+;...a..+O..0o..+O...0..1....-..E@..c...F...g\..H4...L..HY...I..H.......I...h...I@...B..IA...i..IC......J....Q..J....4..J.......J.......K...5`..LD......L.......PS......R....t..T.......Zr.....[`...}..[`..?...\....c..\......._......_......1....F...E...!......1................`......3u.......................Y...$...P...$.......[.......,...N...y.......y..........G........d.......9......4............9..............E..._...E...D...E..DM...............t...%..6?...%.................T......y......|C......W...5.......0..E....0.......0.......0...2...0.......0..D....5...........}.. D...... D...?..+......,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):272162
                                                                                                                                                                                          Entropy (8bit):4.7459161700235235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:95UlcKkurNv0RHO9QAIDiOUi+E4V17/7dmdv/YX+7jAWACNZcrwaeIjWmjmvvAtD:95Ulczuwm7K7VEaLRi9CqIu
                                                                                                                                                                                          MD5:4DB8350B485A3CC9FDDE9414B7A71D41
                                                                                                                                                                                          SHA1:11A8BA80349EB4AE2F5B2E588D15319F46969A69
                                                                                                                                                                                          SHA-256:5B9A8F5C43DF4EE6345A33706C530F6E508B00A70E87D7844230C594E614AE5D
                                                                                                                                                                                          SHA-512:6A9D966BCB0564C1FE1C7C7FD54AD43F1BC81A74965480AB46368E492EA1E485CE7B53C8D62AE78DA8182589010B8E155E958FAF8F8B9136427F54C3A2B66FAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..B....*..B....+.......@..\....A..]u...B..]....C..^c...D..^....E.._....F..`....G..`w...H..`....I..a\...P..b....Q..b....R..c{...S..c....T..di...U..d....V..e....W..f....X..fz...Y..f....]..h....t...................................e.......H...;..E....;..\@...;.......;.......;..m....M..h....O.......O.......[..............}..h....m..i...........(5..s7..+;..0...+;...`..+;...a..+O..0o..+O...0..1....-..E@..c...F...g\..H4...L..HY...I..H.......I...h...I@...B..IA...i..IC......J....Q..J....4..J.......J.......K...5`..LD......L.......PS......R....t..T.......Zr.....[`...}..[`..?...\....c..\......._......_......1....F...E...!......1................`......3u.......................Y...$...P...$.......[.......,...N...y.......y..........G........d.......9......4............9..............E..._...E...D...E..DM...............t...%..6?...%.................T......y......|C......W...5.......0..E....0.......0.......0...2...0.......0..D....5...........}.. D...... D...?..+......,.......,
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):247853
                                                                                                                                                                                          Entropy (8bit):5.798108239451114
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:NIXTvr0ldksJUFoSpYKM0vTfWnhhoHGrPh4RFYgI+hvleXaKWNfh4hcZqTa6nCbj:NGvr0ldrSNHGr54xlld
                                                                                                                                                                                          MD5:44280D64462790DCAF670760324D15B2
                                                                                                                                                                                          SHA1:BC9D0D77892BD016B5AE2504AF4F152D6693B496
                                                                                                                                                                                          SHA-256:09EE3A79598B88540ED04F9FE5027E0BB8DF501798024B91A95A6D7B11154861
                                                                                                                                                                                          SHA-512:3C50EBAEBC6BB95BBAD3F5D688B80C97156523262A425E5222CF7856183EC7F42ECADC5F7613728BD3BFB1F7ABA5066E43DF2E67F15186942359D9AEFF024EB0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..IX...*..:....+...S......Z7...@..a`...A..a....B..bU...C..b....D..cG...E..c....F..dk...G..d....H..eZ...I..e....P..f~...Q..f....R..g....S..hk...T..h....U..i]...V..j....W..j....X..j....Y..kj...]..Wk...t...1.......E.......o...............V...........;..;....;..Mn...;...`...;../....;..q....;......M..W....O.......O.............}..W....m..W...........(5..v...+;..)...+;......+;.....+O..)...+O...w..1.......E@..gy..F...k...H4......HY...\..H.......I...l...I@......IA......IC......J....L..J.......J.......J.......K...-...LD...^..L.......PS...&..R....3..T.......Zr......[`......[`..8...\.......\....p.._......._....(..1....}...E..........*...........1...Y...1...Y........-......,Q...............$...........$...G...$.......[.......,.......y...[...y..........<................s......-?...........9..............E.......E...M...E..<................y...%.......%................Y......{......}.......>...5.......0..;_...0......0.......0../....0...L...0..<....5..._.......... D...6..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):241938
                                                                                                                                                                                          Entropy (8bit):5.870741054265434
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:BrVGgmV6UCbr6mRNhUulGrZ/grQOmyuUIUIwc4aiJcjqziGf7YWuGGXnKUFmb:BrV4K60lGrVgrnmyAnO
                                                                                                                                                                                          MD5:DC46BA63A4BD2BEDE32CAE3E0074D8A4
                                                                                                                                                                                          SHA1:F6755583A8E117D67CE26CE0397CCFC312C6AC4A
                                                                                                                                                                                          SHA-256:3D91DC8C203830055387EE2883DCE051C097B1878BDED7B02DE9133A90AA4BD7
                                                                                                                                                                                          SHA-512:F99CA81696D9539A2E4CD93608AF85AEC6078D7263B257F9D3973EEAC191D3CAE6D814D5FA5376C36E56EB1C59A6EE85113C69C1E410E9790187408E5F46DE93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..IX...*..!....+...b......@....@..MW...A..M....B..NP...C..N....D..OF...E..O....F..Pp...G..P....H..Qc...I..Q....P..R....Q..S....R..S....S..Tz...T..T....U..Up...V..V....W..V....X..W....Y..W....]..T....t..........~^......~.......~.......z............;..9....;..J....;...z...;.......;..]t...;......M..T....O.......O..............}..U....m..U1......l...(5..b7..+;..(...+;......+;......+O..(W..+O......1...lm..E@..S...F...W...H4......HY.....H.......I...X...I@..~...IA..~1..IC......J.......J.......J....Z..J.......K...,...LD......L....i..PS...]..R...."..T...{...Zr......[`...F..[`......\.......\......._......._....)..1........-.......E..........)........3..1...@-..1...@.......n>......+............................$...f...[.......,...J...y.......y...-......:........Y.......x......+........0...9..............E.......E...R...E..#w.......[.......~...%..-?...%...m.......?.....FQ.....gZ.....i[.....l....5.......0..9....0.......0.......0.......0...u...0..#....5.............. D...R..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):316133
                                                                                                                                                                                          Entropy (8bit):4.739570774791439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:iE/7H8vmq53jlEJ1SuP6L6oDsZ5qfaoT8SqGr5J0kAzTzU4wAJsORSWFS1eSwDdp:37kDJ6y+GrEkAzTzexZM86
                                                                                                                                                                                          MD5:2209B357B61FE3B58C2688F9F1BFA342
                                                                                                                                                                                          SHA1:34606D38B5273776C49471CF36FEC1663BC3F4B4
                                                                                                                                                                                          SHA-256:38228CB9A25D36D5D0BB9B78876B411717CE8BEAE4E22F94FFD3F919E53F808D
                                                                                                                                                                                          SHA-512:7664BB1EA9BB27E23D862E04B735FCC389EA2627F73FF2A0BFCC59068742369E8F03CA9CDAA823101E7C40A2C8CE5167A789CCB86F01655A03864F5DC3C335BF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..Ix...*.......+...I...........@.......A...2...B.......C...(...D.......E...V...F.......G...L...H.......I...9...P.......Q...o...R...h...S.......T...^...U.......V......W.......X.......Y.......]..l<...t...........................9.......>......!....;..I....;.._....;.......;..|....;......;..P....M..ld...O..5"...O..S.......C....}..l....m..l...........(5.....+;..4z..+;...Y..+;......+O..4N..+O...)..1....v..E@......F....i..H4......HY......H... ...I....-..I@......IA......IC...r..J...Gw..J.......J....E..J.......K...9...LD.. 4..L... ...PS..'...R....q..T.......Zr..?...[`......[`......\...D...\...H..._...E..._...S...1........E..........5...........1....A..1...........5.......7T.......x.......b...$.......$.......[...$...,.......y.......y..........J.......R...............8v...........9...u...........E...F...E..Pc...E..........d......P....%..9....%...\......!p.............Q...............5..!....0..I\...0.......0..c....0..{....0..%j...0.......5..&........... D...... D......+
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):297997
                                                                                                                                                                                          Entropy (8bit):4.731879893547073
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Fd60ieujdEJ1SRPHLjDVNtaVoT8ROGrBJ09TKdGpmJuO6SWFS1eSwDdOFyJZzHO+:Fo0ihhDGr89TKgpFM9w
                                                                                                                                                                                          MD5:DFACC951255AB47C9409202225758674
                                                                                                                                                                                          SHA1:A83B523FE49FD673572C24293D2CA72E9BEA2D63
                                                                                                                                                                                          SHA-256:7F3488A52C5710D45FC7BD3D688420562667A56868C8BF163053DD0296607C3D
                                                                                                                                                                                          SHA-512:5778CF4D2FAA86599CB6A5FD1EEA43A8DEA0B9BCEB065BF615F7964419FDA2CC4D0A7F7F539277F3215EF0B81BE461B8AA4F8D0B8CEFFC28147F6E8CF5870CE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..E....*.......+.......@.......A.......B...{...C.......D...q...E...$...F.......G.......H.......I.......P.......Q...=...R...6...S.......T...,...U.......V...Z...W.......X...M...Y.......]..i....t...........W................................;..G....;..]f...;.......;..f....;...a...M..i....O...p...O..3I...[..1.......#....}..j....m..j/..........(5...P..+;..2...+;.....+;......+O..2...+O.....1....D..E@......F....7..H4...z..HY...m..H.......I.......I@......IA...*..IC...W..J...2q..J....~..J....*..J...h...K...7j..LD......L....m..PS......R.......T....4..Zr..!...[`...I..[`... ..\...$...\...3..._...&..._...3...1........E..........3........&..............5....................$.......$..d....[.......,...h...y.......y..g.......H.......=l......T.......6............9...............E......E..0....E...........I......0....%..8A...%...........U..........................n...5.......0..G....0... ...0..M?...0..e....0...O...0.......5.............. D...3.. D...W..+.......,....}..,...1...<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):70321
                                                                                                                                                                                          Entropy (8bit):4.732298792495987
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DUdNA/xCFfW+WHAS0gMBd483+Y7bDPs4RQBloLUIltlzAJnx4nnliM1OPlOibLG:YdNAJCFP9SgmHJn+n4Mhj
                                                                                                                                                                                          MD5:6E81C9DDF21A28DCAAC72ADF87C8BC31
                                                                                                                                                                                          SHA1:698FA4F5D9482961CAF5022C03770A500F1F47CE
                                                                                                                                                                                          SHA-256:47415191558C4EE4F61010D15EDE7BF46F9515DB685F1E8858C12FD06E900083
                                                                                                                                                                                          SHA-512:85B1767E50BEF0B9D6E71B1D040E553B7534E6244C1C81158ED2F78C5E30A367BFDF8594FEE22AB59909C87A96D8F001BCC27DAE3D7B2765FA76669713B1491B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...(...*...6...+...b...]..7....;.......;..-....;..;....;..}8...;.......M..7,...O.......O...t...........}..7T...m..7|..........+;......+;..8...+;..?9..+O......+O..8]..H4......H.......J......K.......LD...&..L....z..PS...i..Zr...?..[`...8..[`.....\...kR.._......._.......1...@4..............8...............E............,..................p........-...............s...........%...O...%..G........1...0.......0..:....0..y....0..|....0.......0...U...5...|...5...... D..=... D..K...+....I..,...>...,......<U..z...<U......<.......F...?...F.......H5...4..H5..>$..H5..L)..H5......f....p..f...2...f...;...f...I...f...|E..f.......f.......l...................._......<...............>N......LZ...........`......`...\.......A......2D...e...g...e..>~...e..L.................y...).*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C<.+.z..0U.+.....d.+....p-.+.....O.+.z..0..+.....u.+....8..+....C..+....M..+....y..+.....W.+......+...p`.+.....+....0..F0i.....G.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):172386
                                                                                                                                                                                          Entropy (8bit):5.326083835954235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:o3Du5wZmze/iYZE7st2b+hCE+PqDLlxnrcGrbs/wN43ZLSIVRJeMzKu0EY1WwKMM:o365wZB7E7xSh+GrgrRUMVtwjxnGNP
                                                                                                                                                                                          MD5:67C53D7B506F7040FFFFCED9643DE288
                                                                                                                                                                                          SHA1:76C288F80009C240DDE305A2FF3C78CECE03B3C0
                                                                                                                                                                                          SHA-256:C261CD7865382EB7D7AAC077A72EAF20AC4CDF4D0E01AD810CC436C5D6304986
                                                                                                                                                                                          SHA-512:BE092A9D97C26A8069071BBB4643E296765070FCBF4D61224709D158A219D3E991EAD7BB55F4E21FB7BDB4BA5C5994E0C34315F64FEB5E638856B39D747907AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..,....*.......@.......A...K...B.......C...A...D.......E...s...F.......G...i...H.......I...V...P.......Q.......R.......S.......T.......U.......V.......W...0...X.......Y.......]..Lm......C.......C1......C[......>....;..+H...;..@P...;..Q....;.......;.......M..L....O..c....O..q....[..o....}..L....m..L.......*x..(5...&..+;......+;..N...+;..U...+O......+O..N...1...*...E@......F.......HY..l...I....Z..I@..B...IA..B...J.......J.......K.......R...p{..T...?...[`..T...[`......\....d.._...f..._...r...1...V....E..X........4......O$..............`.......\....$..m#...$.......y..........,........Y......~!...........9..m.......U....E..M....E..o(...E..........o\...%.......%..b.......e.....$......&......+....0..+....0..Q"...0.......0...b...0..]N...0...... D..T).. D..k...,...Uq..,...p-..<U......<U..c...F...U...F...pZ..H5...;..H5..TQ..H5..k{..H5...D..H5..JY..H5..Kk..L...If..VE..'...f.......f...D...f...R...f...e3..f....!..f...1o..f...~...g...$.......................S.......".......Ty...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76274
                                                                                                                                                                                          Entropy (8bit):4.8578835738633614
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QpDShETEGhGqtur/O4jsWVd8iPHmiWe+GCK3/IlQt1E/6fkFr51VNfKLyOUiyeiw:Q/ztu7jm2fgrxmiw
                                                                                                                                                                                          MD5:6EB92350141BB544C42DE28B93435502
                                                                                                                                                                                          SHA1:D3246524C883462B60D882AD83B6185DCA10D267
                                                                                                                                                                                          SHA-256:60C14C55DFAB55DCCCD8674BA3C48CFAFF0DC24F707E9B76C4122881ABDFAB85
                                                                                                                                                                                          SHA-512:B9DE2F8E64EB67FC398B3732B20BEF33C12ABFABAA169FD2AC6A7BF433BC01367F656CEB478E1DE68E59494E3C4CF8F007ADB4DF3089830DEEBFD313DEC2B457
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...x...*...Y...+...&...]..4....;.......;..,....;..:L...;...Z...;...o...M..5....O.......O..............}..5....m..5V..........+;......+;..79..+;..>@..+O......+O..7...H4...G..H.......J......K.......LD..."..L....v..PS..._..Zr...9..[`......[`.....\...l..._......._.... ..1...?5..............7...............Ex.......n...,...........2......t........................w......=}...E..6(...E...............%...i...%..GU.......+...0.......0..9....0..{....0..~....0......0...M...5...X...5...... D..<... D..N...+....5..,...=...,.......<U..|...<U......<.......F...>...F.......H5...&..H5..<...H5..O$..H5......f.......f...0$..f...:w..f...I...f...~e..f.......f......l...................H......;...............<.......OU...........`......`..........i......0T...e.......e..="...e..O.................y......~.......^....i.(4...KL.(4...K..(5...K..(5...K..*.y.....*.y..s .*.y....*.T..O..*.0..%..*.0....+F...{..+F......+f......+f...B..+.z...u.+.....|.+....s..+.......+.z.....+.......+....7g.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76285
                                                                                                                                                                                          Entropy (8bit):4.858169506650341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QpDShETEGhGqtur/O4jsWVd8iPHmiWe+GCK3/IlQt1E/6fkFr51VNfKLyOUiyeiP:Q/ztu7jm2fgrxmiP
                                                                                                                                                                                          MD5:5C736F0EC5565F134324C2E1DE43E703
                                                                                                                                                                                          SHA1:A37A0E05F84E675F70A4A33CD97005D0D7944880
                                                                                                                                                                                          SHA-256:47AF3B51B58C8C1FEF50F7DD5FD4C4E92D4B0ED673FBAF75ED95AC7DDD502197
                                                                                                                                                                                          SHA-512:51B687642ACC7AFF22507888D25A931FE12C3F66F9CDB6FA5A70F76DD018A44DCCFBE7C98C7577D3097C05487354E137360046C8A7B3D81B6CF3FB8C7DD1D840
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...x...*...Y...+...&...]..4....;.......;..,....;..:L...;...Z...;...o...M..5....O.......O..............}..5....m..5V..........+;......+;..79..+;..>@..+O......+O..7...H4...G..H.......J......K.......LD..."..L....v..PS..._..Zr...9..[`......[`.....\...l..._......._.... ..1...?5..............7...............Ex.......n...,...........2......t........................w......=}...E..6(...E...............%...i...%..GU.......+...0.......0..9....0..{....0..~....0......0...M...5...X...5...... D..<... D..N...+....5..,...=...,.......<U..|...<U......<.......F...>...F.......H5...&..H5..<...H5..O$..H5......f.......f...0$..f...:w..f...I...f...~e..f.......f......l...................H......;...............<.......OU...........`......`..........i......0T...e.......e..="...e..O.................y......~.......^....i.(4...KL.(4...K..(5...K..(5...K..*.y.....*.y..s .*.y....*.T..O..*.0..%..*.0....+F...{..+F......+f......+f...B..+.z...u.+.....|.+....s..+.......+.z.....+.......+....7g.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):82411
                                                                                                                                                                                          Entropy (8bit):4.655370826193561
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MBPRwNbCU55EUhmSggY+OpHFK6VxAfo1yDgESILETBfv66z:YRwNeAEEm86vdES4ka6z
                                                                                                                                                                                          MD5:2DB9055A56027C4D0A5A29A4161A97ED
                                                                                                                                                                                          SHA1:C06C716ED01996E745EC883EF963E2725260E94F
                                                                                                                                                                                          SHA-256:821C7F609C01435F38CC8E99B4EBCD9F2C4F52951E9E1051AD7927E745B62BA5
                                                                                                                                                                                          SHA-512:874AEB92D6C3C77E5EE09B6F84917EF1B98638D90FC05CE9B371BDF4A783CB94FE5715617211480D5677885E9DFE066B31BCE670DEBF26E7D3EC6479CB91B490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......*...G...+.......]..9....;.......;..0D...;..?....;.......;.......M..9....O.......O...H.......`...}..9....m..:...........+;...!..+;..<...+;..C:..+O......+O..;...H4......H.......J......K.......LD...&..L....z..PS.....Zr.....[`.....[`......\...v..._....W.._.......1...DA.......K......<s..............J........6...,...................s.......8.......a.......w......Bu...E..:....E...............%.......%..M........1...0...c...0..>i...0.......0...u...0.......0...9...5.......5...... D..A... D..T...+....'..,...B...,....~..<U...X..<U......<.......F...C...F......H5......H5..A...H5..Ul..H5...&..f....l..f...4...f...?M..f...O...f.......f....f..f.......l....................`......@...............A.......U............`.......`...W.......}......4....e.......e..B....e..U..................y......~.......^....O.(4...Qd.(4...Q..(5...Q..(5...R..*.y.....*.y..~..*.y.....*.T..V..*.0..)..*.0.....+F......+F......+f....U.+f...H..+.z..2..+.....$.+.......+.....X.+.z..3..+.......+....<9.+.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):228388
                                                                                                                                                                                          Entropy (8bit):4.7265515278997405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:nQAgZItgmi/Zu0eeAEv+v49JnnSmICgr3n7jhCQUeimqyU5UggBRyGrL2LZO+YTZ:nQ7gDSbGrw6wsR
                                                                                                                                                                                          MD5:4A259A2D7EA31E96229C06688CD4D193
                                                                                                                                                                                          SHA1:D3B5EDB95036272835EB6E37B71E28F39E2A6661
                                                                                                                                                                                          SHA-256:5671B5C74E8EFF607973CFD08C8AF159391555030E1C325095AE2BCEF2DE6630
                                                                                                                                                                                          SHA-512:65EF091E47BB22B27FD697EA06F288C3B96E5E7974EBAC73ED17EF4518759E164A30D76C627B5AE594377A7C2EEAE5FDBECDAA81C1F416CCE62DFD2E5DFB15E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..<....*.......+.......@..."...A.......B.......C.......D.......E.......F...C...G.......H...6...I.......P...b...Q.......R.......S...W...T.......U...M...V.......W.......X.......Y...l...]..g....t...5.......E.......o..........................;..G....;..\....;......;..i@...;.......M..g....O.......O.......[..,D...........}..h....m..h<.......0..(5......+;..2...+;.....+;.....+O..2...+O...n..1......E@...a..F.......H4......HY..._..H.......I.......I@......IA......IC......J...6...J.......J.......J...^u..K...7...LD......L....M..PS...4..R....U..T.......Zr......[`...5..[`......\...!...\...8R.._..."A.._.../G..1.......E...s......4...............5............................$...v...$..Z....[.......,.......y...+...y..].......H.......@.......J^......6........]...........E......E..+....E...]..............,....%..8r...%...........=.............}................5.......0..Gx...0.......0..P....0..h....0...c...0.......5...=.......h.. D...... D...E..+....?..,....G..,...,...<U..Q,..<
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116873
                                                                                                                                                                                          Entropy (8bit):5.857267722602321
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:cUlil8W89nhEFu54ahkvOzHHSVuf8j2+/xc3lhnbsfdAoz/w:cU029hEFeLhkvOznSVHJG3lhn+djY
                                                                                                                                                                                          MD5:CD8A1B786321B5C9A64B297EECA21585
                                                                                                                                                                                          SHA1:FA96EC1E3AEB34F25E216BE88473F94528F75D87
                                                                                                                                                                                          SHA-256:60A994185B605ADCC85FE02FD52C8475FDAF2B94D5387F08B379A34FDA7C40DD
                                                                                                                                                                                          SHA-512:C7AA72BB62536101A92B60ED68905C69529DE9E728F861B29EBB73EA6708155836317C9AC3632AA230FAB8ECC47B6A17383BB234C6CFD5B1F851BCB43715F8CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..+x...*...$...+...f...@.......A.......B.......C.......D.......E.......F...6...G.......H...)...I.......P...I...Q.......R.......S...>...T.......U...4...V.......W...\...X.......Y...I...]..2....;.......;..+=...;..7....;..~....;.......M..2....O...9...O...C..........}..3....m..3:..........(5...h..+;......+;..4...+;..:...+O......+O..4...1.......E@...H..F.......H4.....HY..I...H....o..I....l..J....C..J.......K.......LD......L.......PS.....Q.......R...ME..W.......Zr......[`...#..[`...,..\...j..._....9.._......1...;}..............5e.......4......AD..........$..J}...$.......,.......y..................q........@...................9..J.......:....E..4....E..............%...P...%..B......................s......#......?...0...r...0..6....0..{....0..~....0...<...0.......5...%...5...f.. D..9X.. D..H...+......,...:j..,.......<U..|q..<U......<.......F...:...F.......H5......H5..9~..H5..I...H5......VE......f.......f.......f...7...f...Du..f...~I..f....;..f.......g.......l........
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116789
                                                                                                                                                                                          Entropy (8bit):5.84527706343641
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1vWdvTIlpIuzeCSuXOFRu/i6OjYb4goYvcPezVhjvyfpnqsB:9WdFCSuXUQ/i6OjYb4goSeezVhvwR
                                                                                                                                                                                          MD5:AB22DA97A53D7A008D6B44EF67955EFF
                                                                                                                                                                                          SHA1:A4A726631512311159C60C001DF73A1AA03CFC68
                                                                                                                                                                                          SHA-256:8E482D5779A30B661F2D34C1EB2CB048C35FF03B56F96BD8287EC810FCAA0C7D
                                                                                                                                                                                          SHA-512:416A73272F7A9C39D15E7066CD1A58262778B8F8DFB2AF88C0ADE2E8AC7A5C03829549D98B99D8CBA719257E5DC3A181AF728A7F2DD466C21583BD48305EAF66
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..+x...*.......+.......@...U...A.......B...N...C.......D...D...E.......F...n...G.......H...a...I.......P.......Q.......R.......S...v...T.......U...l...V.......W.......X.......Y.......]..2....;.......;..+k...;..7....;.......;...v...M..3....O.......O.............}..3B...m..3j.......7..(5......+;......+;..5+..+;..:...+O......+O..4...1......E@......F.......H4...#..HY..I...H.......I.......J.......J.......K.......LD...H..L......PS...;..Q....)..R...M...W....f..Zr......[`......[`...,..\...kR.._....9.._.......1...;...............5........N......A........J...$..J....$.......,...v...y..................q................"..........9..K.......:U...E..44...E..........."...%...f...%..B........I...............................0.......0..7-...0..|....0.......0.......0.......5...y...5...... D..9... D..H...+.......,...:...,....I..<U..}_..<U...5..<....[..F...:...F....n..H5......H5..9...H5..IM..H5...>..VE...<..f.......f.../$..f...7...f...D...f....7..f......f....m..g...."..l........
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):781657
                                                                                                                                                                                          Entropy (8bit):5.356208924748881
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:JmFdoVZ9YguXptvHzQXik+5VxFUcaZO1PbkWNeytBv0umWZFp7QBagLzf1eNRpDs:JmFi+5SeITWNeytBvCknpYn3l7x
                                                                                                                                                                                          MD5:8FDDFF9559AB69D2D7019D50DD4DC303
                                                                                                                                                                                          SHA1:9C7FB734B4B334285DE288CA3613DB49A2EF7129
                                                                                                                                                                                          SHA-256:17BA9D80F25F1AF33FA2A613AFCEFBC345E9DBE7610300D418CD715BDABD7F86
                                                                                                                                                                                          SHA-512:5C6AD38D0718061D8144C47C68EDF5AB09F4C25FCD05D7D25ADAEF9306B6781875CD1D4E9312BCE9AAD1C79862AB6C7255671B73423137993708E5EE25504409
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..8....%...c...*..E....,.......,..5................7...0..Of...1..6....1...V...1.......2...@...2.......3......4..."...5...Y...5...I...6.......6...p...7.......7......8...u...8......9.......P..4....P.......m.......s..$6...s../....s.......s..<-...s..}....s...W...s...j...s..<....s..@3...s..DK...........@...8...A...b...B......C......D.......E.......F...4...G...^...H......I......P.......Q...-...R...W...S......T......U.......V.......W...)...X...S...Y...}...`.......a.......g.......s..5<...w.......x..;....}..'\...}..V........x......;........q.......7.......n......'.......W.......<-...............9......<................(......<...............(_......W[......(.......=.......W........m.......#...........p..-....p..~.......!a......!........................!.......Z.............................-)......>z..............;........2..............I.......3........................>.......w.................../...n...;..oW...;..|....;.......;...N...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):738275
                                                                                                                                                                                          Entropy (8bit):4.922996937127515
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Wdde3SN8CdspnrHY7QudlOQ7yWpnXjKO2pv2op8RcyeNPlZuKA5rNtUimaLtnK2p:Wds3S9dspnbM12PlZuKA5RHt0bxceTrC
                                                                                                                                                                                          MD5:0E25C47A06AD2E513D3D913B90C97331
                                                                                                                                                                                          SHA1:AB55C173E5F13F063616AB4F6C9058C2178649C7
                                                                                                                                                                                          SHA-256:380EA30DE25C543C8518DFDC5062DD6BD7D032F5BDFBEDECAC2C442D75AFFDD3
                                                                                                                                                                                          SHA-512:D73DA7983481CF628DC23D592017CB4549E15D0D3592D65F56175B7A179AB1A51054EFC1D63B3866BF8444644245C9907F73E8A2CAFEFDE99A561CF2261ED108
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...E...%.......%.......%..r....*..1c...,..yO...,...p...............-...0.......1.......1...L...1..2{...2...6...2..4F...3..6....4..6....5.......5..6....6...g...6..6....7.......7..7....8.......8..7(...9..7O...P..2....P..Q....m...!...s..#L...s.......s.../...s...%...s.......s..AO...s...D...s......s......s...y...........@..2....A..2....B..2....C..3 ...D..3J...E..3t...F..3....G..3....H..3....I..4....P..4m...Q..4....R..4....S..4....T..5....U..5?...V..5i...W..5....X..5....Y..5....`..68...a..6b...g..6....s...r...w..7....x..9T...}..&D...}..S!..............9.......6.......7.......#.......&.......SH......9..............`.......:V......................:...............';......S.......'m......:.......S.......r........7......at...p..,....p..Jw.......M.......o...............................P...............p............................6................ ...............................................4.......m.................../..m....;...C...;.......;.......;...f...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729762
                                                                                                                                                                                          Entropy (8bit):4.8459179946671656
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Z3svhfiwQxru1mFaZgCRx0rw54OLmpfU5iUv:Z3c481mAZgCRx0rw54OLmpfU5iUv
                                                                                                                                                                                          MD5:CDEC9AA6C8FE06AB42DAB47D81CCF0B8
                                                                                                                                                                                          SHA1:E36A41698627DC3830B059DD3DF49C53BC32FEE9
                                                                                                                                                                                          SHA-256:8DB2254A80AE3396CD86992CE9FF03E84E2257264DADE7A59024E3AB90FC9373
                                                                                                                                                                                          SHA-512:36CCA160A63B5328C46C8A41ADE5B98FD63FEDDBC9781CBEDE94950712AD82E37185AF3FE916EEEF8A0D7B8F09AAD7D57A7B7971539410DFC0E5F50E87D9FF28
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%......%...l...%.......%..X....*..-T...,..m5...,...6.......@...........0...X...1.......1.......1...J...2.......2.......3.......4...[...5.......5.......6...y...6.......7......7.......8...)...8.......9.......P..1....P..G....m.......s.."f...s.......s...n...s.......s...q...s..'....s...l...s.......s...%...s...............@...q...A.......B.......C.......D.......E...C...F...m...G.......H.......I.......P...<...Q...f...R.......S.......T.......U.......V...8...W...b...X.......Y.......`.......a...1...g.......s.......w.......x..8....}..%D...}..R........,......8H.......^......."..............%.......RF......8...............O%......9.......................9B.......A......&;......R.......&m......9r......R.......mb.......l......O....p..+....p..@{......w.......w................A.......:.......q..............#....... ...............t...... ................Y.......!.......................................Q..............?.......a.../..[....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):746165
                                                                                                                                                                                          Entropy (8bit):4.821907660654219
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:W96yXyBcOkDHyF9zyM4cv8x6N6pr2NBpC+WGXsrcZ5n0u2+21SqfqgK63wuUchlj:W961ca9zyMpn0u2+21TU/WfIvrN7k
                                                                                                                                                                                          MD5:AB878B5A113CB336DEC2980DD5B29AA5
                                                                                                                                                                                          SHA1:9FF2E7390F5AC8256E925347D019459FF72A2C08
                                                                                                                                                                                          SHA-256:9AA99D5D001AB9A706E91770015BCD0887C89D3F47804C00476E17FF3C8A4CD6
                                                                                                                                                                                          SHA-512:4964B7A97FF5507F8C49C857FD7E487E7815D7A8CD003D8055A21B9F0FDE64831F2B90D3A1AFDC593A1156C0BED2C66E76B9B8ABC7B12A92952F238B1F8EF9EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...#...%...>...%.......%.......*..4....,.......,.................$k...0...>...1.......1..$....1..Q_...2..%t...2..S*...3..T....4..Up...5..(_...5..U....6..(....6..U....7..)....7..U....8..){...8..V....9..V3...P..2....P.._T...m...W...s..#....s...V...s.......s...G...s..?....s..V....s......s...`...s.......s.........$K...@..Q....A..Q....B..Q....C..R....D..R....E..RX...F..R....G..R....H..R....I..S....P..SQ...Q..S{...R..S....S..S....T..S....U..T#...V..TM...W..Tw...X..T....Y..T....`..U....a..UF...g..LW...s.......w..L~...x..98...}..&....}..S.......(~......9l......L+......L.......<.......'2......S.......9...............o)......:B..............).......:v..............'.......TE......'.......:.......Tl......x........%......o....p..-4...p..W................5......,...............,.......-"......-[.......j.......T.......!..............G.......................................U......-.......-................E.......}.........../..{....;..%....;...:...;...U...;..#2...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):781251
                                                                                                                                                                                          Entropy (8bit):5.465254846157274
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:dCDKWLHDZX3LGa4jospOLLXjtB5BhwrjqzeQefScF0l8Xg3:yKWLHDZX3LGa4jospOLLXBfBhwrqXefk
                                                                                                                                                                                          MD5:43BB5BFCA7D0784DD378C9E33C76827D
                                                                                                                                                                                          SHA1:38A49A5CC87A92BE13FE7362B9B76D266FD338F3
                                                                                                                                                                                          SHA-256:282DD70DC8004A6C6D15E9A45B5A6EE1E45AD4ADED0F981D363041C9EFBEF185
                                                                                                                                                                                          SHA-512:72021EBB6795147F1DB5F4565323ADE6B1BA451E2FA0BBB4BD5E59F6B2E5E246419D8D674F159101AF7FF977F2C5ADE6C30F7162085F7E4165BA1CFFBF342776
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...h...%..2....%...W...*..De...,.......,..6n.............../...0..P....1..9....1...N...1.......2...8...2......3...{...4.......5...=...5.......6.......6...D...7.......7...k...8...Y...8......9......P..4....P.......m...O...s..$....s..-....s...G...s..:i...s..~=...s...G...s.......s..>....s..B....s..G............@.......A...6...B...`...C......D......E.......F.......G...2...H...\...I......P.......Q.......R...+...S...U...T.......U......V.......W.......X...'...Y...Q...`......a.......g...w...s..4....w.......x..;....}..'....}..W........\......;........K......................(V......W>......<[......................<........;..............<........f......(.......W.......(.......=&......W........................Z...p...$...p..y.......!.......!%...............z.......................C.......p.............+k......=...............5&......................E.......3/.......|.......................!.................../.......;..q....;..y....;.......;...x...>...(...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):725069
                                                                                                                                                                                          Entropy (8bit):4.860810087849136
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:dUBub5OaLkWxbFF0jyuslDa2FnJvUXsUVwl2:JtHwWxbFF0jyLlJvUXsUVi2
                                                                                                                                                                                          MD5:D340CA199C6DC5270CDCE049A1CE8B42
                                                                                                                                                                                          SHA1:A2CEE89BC44A7CBD2BFFD23800F5CBCA94ED42F7
                                                                                                                                                                                          SHA-256:49C054EE30B11A8E5EAD6193D3305C5064996227E05C7F156C400F6AB90A7379
                                                                                                                                                                                          SHA-512:1468217F454018DBEC7AD512F8395EBB9EC77D8F1019B956CC9C2095014049400F1821B88F28507F0F3889CBFAE271983901F0242C565B14DA23C53B4DA4C892
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B.......%...$...%.......%.......%..3....*..'4...,..aP...,...3...............D...0...a...1...$...1...c...1.......2...M...2...\...3...'...4.......5...6...5.......6......6.......7.......7.......8...R...8...>...9...e...P..0....P..;J...m.......s.."....s.......s.......s.......s...&...s...o...s..w....s...y...s...^...s...........$...@.......A.......B.......C...6...D...`...E.......F.......G.......H.......I...2...P.......Q.......R.......S.......T...+...U...U...V.......W.......X.......Y.......`...N...a...x...g...1...s...3...w...X...x..6....}..$....}..Q........U......7 .......................a......%~......R.......7........k......>.......7......................8...............%.......RU......&.......8J......R|......n...............?\...p..+....p..43......V.......V........Z..............................................................M.............................................j........>.......w......................g.........../..J....;.......;.......;.......;...D...>...i...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):778715
                                                                                                                                                                                          Entropy (8bit):4.736389856040223
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:vlnjquU1Q5Cn8LSz0lr1cLMWgPnHQuq8OV9v+k+QEtLEJsG8v:VGQAnuSz0lr1cL7gPHY1vqtLEJsG8v
                                                                                                                                                                                          MD5:956A9F069A88BA100BF1A1CB45DE6BAF
                                                                                                                                                                                          SHA1:EE01FDADE022EB3A3388147300D0D89E082EA705
                                                                                                                                                                                          SHA-256:B409655B5E12613EB84D9270E2AC88F521DA16A92D329F918273C2768DA12E01
                                                                                                                                                                                          SHA-512:8127E0BD07F778C4E81A9F772F3FB1DD4D5A176702F7E35B8F9D3E2B862966F27632F43971F7A3531C23CC6DE8D02F995D40191B437F2584F0BB7848A2721CAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..0....%......*..CC...,.......,...z......."......~....0..G....1.......1.......1.......2.......2......3...u...4.......5.......5.......6.......6...>...7.......7...e...8...7...8......9......P..5....P.......m.......s..%z...s..-....s.......s..4....s..u....s...u...s.......s..5|...s..9w...s..=.......~....@.......A...0...B...Z...C......D......E.......F.......G...,...H...V...I......P.......Q.......R...%...S...O...T...y...U......V.......W.......X...!...Y...K...`......a.......g...'...s..-....w...N...x..<....}..(....}..X........:......<...............................)2......X@......=Q......................=.......................=...............).......X.......).......>.......X........Q...............R...p../V...p..w........K.......m.......R.......................................$.............%a......7.......~E......3".......\..............C.......*!.......^.......................'......w.......w..../.......;..g#...;..p2...;..x....;.......>...D...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):708394
                                                                                                                                                                                          Entropy (8bit):4.866425421224098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nwtfpfgMqv4xbFF0jyzQe0auZo4+WjeUJIUL:wbfgixbFF0jykei+WjeUJrL
                                                                                                                                                                                          MD5:D6A4FD581AFA5D0A7C00C4FE0D8C0F7C
                                                                                                                                                                                          SHA1:88EBB9BCEBADBB6DAD6530F75BA7D534299E9C59
                                                                                                                                                                                          SHA-256:1E4646C3A1634C320BAEECEAC4AA0C67767297AEE03EDB222EBFFDBF3AA74C8E
                                                                                                                                                                                          SHA-512:005B18A751DCFB50D5A9D4EDC64649E572116F672452382A306F386D00F055B85DCFA9AB83F6B66DDBA6451E2113E40F4FEFF5EDF8AA530F6E30DE00C3DFDBCF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%...l...%.......%.......%.. ....*..%....,..S=...,...*...............w...0...X...1..h....1.......1...r...2.......2...=...3.......4......5...i...5......6.......6.......7.......7.......8.......8.......9...F...P..0....P.......m.......s.."....s.......s...b...s...#...s.......s...b...s..dn...s.......s.......s...c.......W...@.......A.......B.......C.......D...A...E...k...F.......G.......H.......I.......P...d...Q.......R.......S.......T.......U...6...V...`...W.......X.......Y.......`.../...a...Y...g...$...s...J...w...K...x..6....}..$....}..P...............7.............................%v......P.......7{..............a......7................8......8...............%.......Q3......&.......8B......QZ......d........4...........p..+....p..'!......6k......6........I.......!.......................................................b.......u.......................A.......n......E........-.......f.......................5.......W.../..:....;.......;..g....;..o....;...3...>...W...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):736621
                                                                                                                                                                                          Entropy (8bit):4.838981048693214
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:WsI7QblqDPtEInygks2Qm7BMtmbVLeYjl7IupQfmgoOubMe4lgNiWeOLycW9mD/q:W/KlutEQygk74lgNiWeE4mJlyRg6aQ
                                                                                                                                                                                          MD5:910B8EEF9698812FD0061F075CDB0C5B
                                                                                                                                                                                          SHA1:1290E166789B6A0544E454280EAC5229D731A6CB
                                                                                                                                                                                          SHA-256:A3E94E40DE4E84E70A3AD8196D5C6C916AF591BF0340FC8651EA77D35D4411E9
                                                                                                                                                                                          SHA-512:1FD81EAA5BC44541BE28294A4E971C780F9345AF54D99D27ACFAC2F9A2BF97C1BB81CEBFF7A943087AF7B724F9ADF3A49E6E5EC3C66E91C7ED8C4ED98A563FB0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...N...%...P...%..m....*..0....,..o....,...>.......j...........0.......1...!...1.......1..+....2.......2..-....3../K...4../....5.......5../....6.......6..0....7...M...7..0;...8.......8..0b...9..0....P..3]...P..I,...m...i...s..#....s.......s......s...3...s..$;...s..7....s.......s.......s...%...s...'...........@..+....A..,....B..,0...C..,Z...D..,....E..,....F..,....G..-....H..-,...I..-V...P..-....Q..-....R..-....S...%...T...O...U...y...V.......W.......X.......Y../!...`../r...a../....g..,....s.......w..-....x..9....}..&....}..S...............:"......,.......-........x......'8......S.......:........^......X.......:...............l......;..............'.......T.......'.......;L......T.......q...............X....p..-4...p..A................-.......z......................................^.......r.....................+........^.......|.......j...............G.......N........................................../..d....;.......;.......;...3...;.......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):789115
                                                                                                                                                                                          Entropy (8bit):4.738849366743149
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:D41zJKyDEA4sQqrwqT8ZyhR2A4+bbb9iBShVIe3JrlIX2934Pa6EbrhpX3uRpIuE:U1zkywtsQq1PIX2934P8Lakc6g9Cr
                                                                                                                                                                                          MD5:DB030D81B701FE195934BD92BA5932D0
                                                                                                                                                                                          SHA1:2E442724A6A2FBC6676BBDBA52D293C0B52BEC1A
                                                                                                                                                                                          SHA-256:4A90B6BEA849B6FE3CFD08C76D9C5FAB1670403A9F61E822B65E02F909F59083
                                                                                                                                                                                          SHA-512:F62C5BA1F1FBF0349FEC32830662C854E51904776A3567FDA8F816B1B6D244EE549C66FFC225FA7D4481F309BD1A75AB94CB46C2F1BEF56B54BFF3C86FE88A39
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..:....%.......*..Es...,...s...,..<....................0..V@...1..G....1.......1.......2.......2.......3.......4.......5.......5...-...6...u...6...T...7.......7...{...8...%...8.......9.......P..6....P.......m...3...s..%....s../,...s...9...s..A9...s...3...s.......s.."8...s..E6...s..IE...s..MU...........@.......A...F...B...p...C.......D.......E.......F.......G...B...H...l...I.......P.......Q.......R...;...S...e...T.......U.......V.......W.......X...7...Y...a...`.......a.......g.......s..:....w.......x..<....}..(....}..X?.......(......<........s......./..............)d......Xf......=[.......v..............=.......................=...............).......X.......).......>"......X........m...............0...p../....p...+......5C......5e.......X.....................................................2.......C...............<`......................K^......H-.......\........................................../...H...;..u....;.......;.......;...x...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):295903
                                                                                                                                                                                          Entropy (8bit):5.534248389928892
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Aep/qOM8ZKiEbRXLXEBT1Kd4c20ddWl/2WKd3yR:DVqOM8ZKiEbRXLXEBT1Kd4c20ddWl/2U
                                                                                                                                                                                          MD5:A4938BC91E1105C09FDDC8DA6E42011A
                                                                                                                                                                                          SHA1:BCE970786119C29AD4E440873C1091DB15D9C559
                                                                                                                                                                                          SHA-256:60592D1F61BC2EBCAB980AB8FE3A0BC34377C06AE16C472A91CC48BAB917F395
                                                                                                                                                                                          SHA-512:E3CDAE454813640EB3B97C5F049EC5E432A2A761E0B6181A54F4BABC379B6775D3D21CCCC611DF9A1F0AA7B659D61FFDCC0E9B621A0C0096AE8E0D86FC6BDC19
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..p0...%...1...%.......%...y...%.......0..:....1..#....1..=W...1.......2..>A...2.......3.......4.......5..?....5...>...6..?l...6...e...7..?....7.......8..@....8.......9.......P.......P.......s.......s.._....s.......s...|...s.......s..Z/...s...q...s.......s.......s...[...@...-...A...W...B.......C.......D.......E.......F...)...G...S...H...}...I.......P.......Q..."...R...L...S...v...T.......U.......V.......W.......X...H...Y...r...`.......a.......g..Y....s...>...w..Y?...x...B...}.......}...~......?........v......X.......Yf.......j...............................W......o........D..............?........v...............................J.............. .......................p....p.......p..........j.......j...............................7......................5!.......'......OQ......r[.../..r....;..B....;......;...l...;.......O.......O..6....O.......O.......O.......^..Ms...^..._...^..:"......P.......&k......_...4!......4!......4!..4|..4!..\V..4!...6..4!......4"..%*..4$..%R..4
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):769028
                                                                                                                                                                                          Entropy (8bit):4.798193754177343
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:npAuEpc+4BNkBG88eMZc9ZBVN785Ws3DpvmApeKR:pAu7+4BNkBG88eMZc9ZJ78QgDpvMKR
                                                                                                                                                                                          MD5:149127D37AAB0D4613279555077D2DA0
                                                                                                                                                                                          SHA1:07C50B1D8ECBD8C49D800A93031D64EBED5D1432
                                                                                                                                                                                          SHA-256:3263E105DE5EFE06CB3A2317585C3A0B7675F9186088EF59F32F8C8AB862D7D5
                                                                                                                                                                                          SHA-512:EB327D12AE26B1879EC26382EC47C7ABF5BA49131DE6AFF52ADBB0BCC1EB78EF5D18F51CFF8107AB085D487492FCF0A72AFB01A2E8CEEC0A5EE9CC399F6B8E3C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%..'....%...c...*..@....,.......,..................^A...0..0....1.......1..^`...1.......2.._J...2.......3.......4...(...5..bG...5...O...6..b....6...v...7..b....7.......8..cc...8.......9.......P..4....P..s....m...}...s..$....s..+>...s.......s.."....s..c+...s...-...s.......s.......s.......s.. .......^!...@...>...A...h...B.......C.......D.......E.......F...:...G...d...H.......I.......P.......Q...3...R...]...S.......T.......U.......V.......W.../...X...Y...Y.......`.......a.......g..vq...s.......w..v....x..;....}..'....}..VO......bf......;.......vE......w.......m.......(H......Vv......<5.......p..............<...............c.......<...............(.......V.......(.......<.......V........................H...p...L...p..kW.......!.......C.......................U.......................P.......P.......E......%.......ks......)X...............z......0........................?.......x..............Va......V..../...:...;..O....;..J....;..S+...;..x....>...X...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):743354
                                                                                                                                                                                          Entropy (8bit):4.91144017928325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:kXKY1cYMIfQRO6U43xDV2cK3qCRZpVPmeOHJ/9oj6Xp5fuYWY:IJeYXoRO6U43xDVXGXVPmCjtY
                                                                                                                                                                                          MD5:19087505226CC366E64E82271F0B2529
                                                                                                                                                                                          SHA1:0E39AE92CAD830C0381053802835124171839779
                                                                                                                                                                                          SHA-256:85E9C12C3E74F34E84E5E910F2F0F7A8C24F5C31CBAEB7ABCD52514B4D102C7F
                                                                                                                                                                                          SHA-512:89C3B54B33EF9BBB9EDCA17614F4C2072D7B6DEDA4C5B191C3D9C0D8278EE9FFDA7EE9300C38EBCCB8C1DAB3AB90DAC19669F70B4FBB1CE1EF6018205940ABD2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...;...%......%.......%.../...*..5{...,.../...,...^...............y...0.......1......1.......1..E....2.......2..G....3..Ia...4..I....5...o...5..J....6.......6..J*...7.......7..JQ...8.......8..Jx...9..J....P..3....P..Z ...m...9...s..#....s.. <...s.......s.......s..3....s..H....s.......s......s.......s...........Y...@..E....A..F....B..FF...C..Fp...D..F....E..F....F..F....G..G....H..GB...I..Gl...P..G....Q..G....R..H....S..H;...T..He...U..H....V..H....W..H....X..I....Y..I7...`..I....a..I....g..=....s......w..=....x..:....}..'....}..T...............:.......=U......>.......-.......'.......U.......;........x......f.......;...............>......;...............(.......Ug......(5......;.......U.......w...............gJ...p..-....p..Rs.......5.......W......!:..............!s......!.......!........r.......^.....................;]......................................Q......"......."U......"......."..................../..s....;.......;...p...;......;.......>...B...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):759267
                                                                                                                                                                                          Entropy (8bit):4.757797736314198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:O+fbwQcS3LCMcExbHsholNmPp6cTk2SdWiiR9eI8vzXIlA5cRpDFfXOsN0DKiQbH:LzwQXLCFmHsJPp6cTk2+TuOKiFFgQGG8
                                                                                                                                                                                          MD5:7FEB7B92A642B02503E17397A5DF5F5A
                                                                                                                                                                                          SHA1:998BF9F529170C25B767592611A729F0D953CDC3
                                                                                                                                                                                          SHA-256:57FB249277574A178EF1AD434ACB86EE3F57C3153DE5A3D414C4641D27C22CA1
                                                                                                                                                                                          SHA-512:ABDE544ACD20218CFE1525D027469A7A127B0531A181E3AD2AF51DC2A5DC5990B047EDFC2F6FCBC94CAF87EEF5483C66EBE8432EAF5E46B840DC61692ABBF651
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.../...%...n...%.......%.......*..9....,...=...,..................C....0...p...1...I...1..C....1.......2..D....2.......3...g...4.......5..G....5.......6..H=...6...0...7..H....7...W...8..H....8...~...9.......P..3)...P..i....m...'...s..#....s..$f...s.......s...a...s..S....s..o....s.......s...*...s...C...s...G......C....@.......A..."...B...L...C...v...D.......E.......F.......G.......H...H...I...r...P.......Q.......R.......S...A...T...k...U.......V.......W.......X.......Y...=...`.......a.......g..e....s...H...w..e:...x..9....}..&....}..T.......G.......9.......d.......e.......X.......'~......T.......:................)......:...............H.......:........$......'.......UC......(.......:.......Uj......}3.......O...........p..-V...p..b_......................]...............^9......^z......^........................I..............[........................z......&...............^......._=......_~......_.......7.......7#.../.......;..=....;..'....;../k...;..T<...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):596192
                                                                                                                                                                                          Entropy (8bit):5.7773979726902756
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:9nMlJI/xOEOAQfB/A3bOfmVAma91gIktvhE:ClysAQfB/A3bOfIa91gbvhE
                                                                                                                                                                                          MD5:DAEF57EE94CD826F09265F463128A37B
                                                                                                                                                                                          SHA1:772E73EA7E2C9E4EDD0AB264D6592F7EE2E1DB5E
                                                                                                                                                                                          SHA-256:29188DB31832FCEF0AA7C5F721081C76C6B10872ADC63A5943BE4E9C5D338C08
                                                                                                                                                                                          SHA-512:56BD116D79BF7152C0F6D46E1687DAD6F0B65D5043DA59BFB13B439AB6BA40B44C27635113C4569B5E8A6274E99997D7F1DF908EB3E43D7064984F71C0036498
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%..J....%..nj...%.......*.......,.......,...........(......uO...0.......1..8....1..un...1...m...2..vX...2...8...3.......4...~...5..x....5.......6..y/...6.......7..ys...7.......8..y....8.......9...A...P..,....P...~...m...G...s...N...s......s.......s......s..#1...s...!...s..[V...s..w....s..{....s..~A......u/...@.......A.......B.......C.......D...<...E...f...F.......G.......H.......I.......P..._...Q.......R.......S.......T.......U...1...V...[...W.......X.......Y.......`...*...a...T...g.......s......w.......x..1....}..!....}..GY......x.......1........W......................"V......Gz......2K......................2...............y.......2...............".......G.......".......3.......G............................p..'6...p..........................................................;......\(......*........U..............).......p.......w...............:........].......j..............................3.......U.../.......;...a...;.......;.......;......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):582582
                                                                                                                                                                                          Entropy (8bit):5.8277847176962565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:K1TFRa2yuGvOY8vA0ubNF+livjLnvkR3CQ7+:0yEY8vA0ubL+lMfvkR3CQ7+
                                                                                                                                                                                          MD5:036DA3279D29375502E150D1BB4C88E9
                                                                                                                                                                                          SHA1:9C37ACAAE85B80A505270B252A82F93D6C3FC968
                                                                                                                                                                                          SHA-256:8E97C44DC83FB5E5DD362B2FD9559ACBC86DC742A7532E2DAE87E6FD45748D60
                                                                                                                                                                                          SHA-512:3811AD50998D2DD37CCF9EEC3C45B9A854044D5CD3ACD4405679ABA529FBA77BB7D5C764665DC2E190BD01C01F57C5841C841B9194AEFB23A29B731079305D4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%..z....%..=....%.._....%.......*...A...,...c...,...........4......K....0.......1.......1..K....1...w...2..L....2...B...3.......4......5..OE...5......6..O....6.......7..O....7.......8..Pa...8...$...9...K...P..)....P.......m.......s.......s......s..w....s...C...s...1...s...3...s..6....s..R....s..V....s..YW......K....@......A.......B.......C.......D...F...E...p...F......G.......H.......I.......P...i...Q......R......S.......T.......U...;...V...e...W......X......Y.......`...4...a...^...g......s...<...w.......x../N...}...2...}..Dw......Od....../~.......u.......%.......n..............D......./.......~X......j.......0>......~.......P.......0l......~....... .......D....... C......0.......D.......%K......~.......j....p..$....p...}.......1.......S..............{........E.......v..............P........X.......7.......,.......c......aB......sj......u.......'........;.......................:.......k.................../..s....;...o...;...j...;...I...;...j...>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):292296
                                                                                                                                                                                          Entropy (8bit):4.87518463434259
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Q/ZOTMBG0oFA/GPB69+d6Rjo77BrT+1G97s43LmJyVaxvrL/5MPNTt5kcFScGk9T:Q/8iboFCEga77BmiAltmuefhPJu8
                                                                                                                                                                                          MD5:81309BDBFB78B7A3625E827D56AAC1EB
                                                                                                                                                                                          SHA1:5D8A858C03E09B9769A59A1ECCD74A19B3207E6B
                                                                                                                                                                                          SHA-256:62387FE2CB5BC84DE514CE490CE777D97914768BE9F46CB8C71D4ACF2135FFF8
                                                                                                                                                                                          SHA-512:B30E375CFEAB6FD48A665E39FAF501CC6C59C8885D83D7B832A5021168172B07CFFA87B2FC176E8203C53224F68F782F1C551A93C07AAC775DE87E96F080FB47
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B..f....%.......%...U...%...J...%...Y...0..(v...1...+...1..,....1...J...2..-t...2.......3.......4...[...5...3...5.......6.......6.......7.......7.......8../O...8.......9.......P.......P.......s.......s..[{...s...J...s.......s.......s..>R...s..{V...s.......s.......s.......@...q...A.......B.......C.......D.......E...C...F...m...G.......H.......I.......P...<...Q...f...R.......S.......T.......U.......V...8...W...b...X.......Y.......`.......a...1...g..<....s.......w..=....x.......}...$...}...B.......R..............<.......=B.......................i.......:.............._B...............A....../................j.......................G......................................_....p.......p..........^.......^........<......................I......................2...............=I......g..../..a....;../6...;......;.......;.......O...s...O..4....O...]...O..{....O.......^..H....^.......^..'.......K...............[...4!......4!...`..4!..!...4!..@...4!......4!...2..4"......4$......4
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729966
                                                                                                                                                                                          Entropy (8bit):4.8378686736645475
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:tTcjC2OYAdGgeAchletPHpuBD0JXJTk4uL:KjC2EdGgeAchl6JdJTkd
                                                                                                                                                                                          MD5:3F08031A1AE8058E16B7C43A6F799ADD
                                                                                                                                                                                          SHA1:5B95A90F0AD983D99DD17B1E23ABDAD56AE441BD
                                                                                                                                                                                          SHA-256:6CFC34CB01A81A1257EFAD9FD112C412543CF85AA45E18237C6AA7C3DA5482DF
                                                                                                                                                                                          SHA-512:3400B364A805BD2B215F4E9E8B9F6CF26579605A21B0C3789A09CDB5AB9D2F8B30F21A50666E423C6397C1C25CCB64ECB7EECE815BC931DFC89B509FA7FEB340
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%...Z...%.......%..U....*.......,..j....,...........L...........0......1.......1.......1.......2.......2.......3.......4.......5.......5...<...6...?...6...c...7......7.......8.......8.......9.......P..2....P..En...m...h...s.."....s.......s.......s...E...s.......s..%....s.......s.......s.../...s..............@...+...A...U...B.......C.......D.......E.......F...'...G...Q...H...{...I.......P.......Q... ...R...J...S...t...T.......U.......V.......W.......X...F...Y...p...`.......a.......g.......s.......w.......x..8f...}..%....}..R...............8........x.......6..............&:......R.......8........_......Kg......9h....................9..............&.......S%......&.......9.......SL......n...............L....p..,....p..>.......u[......u}.......5...............l......................7.......P.......................m.......0.......U.......................................J................................./..X....;...J...;...C...;...`...;.......>...g...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):759411
                                                                                                                                                                                          Entropy (8bit):4.770448984570024
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:tls24pmBqwIObdm+j2dVZ6l6tya1HqV83c:fs2hbdm+j2dVZZya1HqV83c
                                                                                                                                                                                          MD5:A979C3205D2006415222B3CB4EDBC4A2
                                                                                                                                                                                          SHA1:8D7FEE8F85A2C56B08FE9433A71B8ECA6929B1BB
                                                                                                                                                                                          SHA-256:8917EEC5E3B0F2A5EAC6CF8CB0C301FF67D1A5E9CC0A739B8A9AA662FC133A8B
                                                                                                                                                                                          SHA-512:A7C32DF1F53215C609F297E83714A5B27BB7D8CC02C54F9812ED9A3E99E12A63DE05B5C34C50B67EF9FC674D408CBABC44B7BBA539E80FFDA19451B32F767285
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%.......%.......%.......*..8W...,.......,..................@a...0.......1.......1..@....1...%...2..Aj...2.......3.......4...6...5..D....5...]...6..D....6.......7..E;...7.......8..E....8.......9.......P..3....P..h....m.......s..$b...s.."....s......s...9...s..N....s..j....s...T...s.......s.......s..........@A...@...L...A...v...B.......C.......D.......E.......F...H...G...r...H.......I.......P.......Q...A...R...k...S.......T.......U.......V.......W...=...X...g...Y.......`.......a.......g..`1...s.......w..`X...x..:R...}..'j...}..T.......D.......:.......`.......`.......Q.......'.......U"......:........t......|.......;L..............EZ......;|..............(a......Uo......(.......;.......U.......{_..............}b...p..-....p..ao......................^r..............^.......^......._........P.............................V................|.......6......$@.............._V......_......._.......`.......6.......6..../.......;..8....;..'....;..0+...;..T....>...,...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):766259
                                                                                                                                                                                          Entropy (8bit):4.869516867795244
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:5WGJXTCj7zWa32WQCwmPe4wiERFzSKo/P:5WGlTCj7zWa32WQCwmPe4wiERFzi/P
                                                                                                                                                                                          MD5:82862C3EE9A4ED7778BAD49391CF317E
                                                                                                                                                                                          SHA1:63111839774F804AFCEB13CA9E2C4639F3604322
                                                                                                                                                                                          SHA-256:F45665B3864F190A3945ECA4C522A9F72497439C799841C53D6C556FBAD1097A
                                                                                                                                                                                          SHA-512:F50CF370ED890A5B38EE7828A380A96BD37F1B286068E3CEE090B902B10FEC1D42E3EDA0228CD20C970453E702347F0B04FF5FC44A3334DDD810A948B90073D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...C...%...D...%..&t...%...e...*..>....,.......,...^..............Z....0..2|...1.......1..Z....1.......2..[....2.......3.......4.......5..^....5...1...6..^....6...X...7.._C...7.......8.._....8.......9.......P..4M...P..q....m.......s..$....s..)d...s.......s..&'...s..d....s.......s.......s...F...s..._...s.. e......Zu...@... ...A...J...B...t...C.......D.......E.......F.......G...F...H...p...I.......P.......Q.......R...?...S...i...T.......U.......V.......W.......X...;...Y...e...`.......a.......g..wq...s...t...w..w....x..:....}..'....}..U_......^.......:.......wE......x.......lr......( ......U.......;C..............._......;..............._b......;...............(.......U.......(.......<.......U........s.......1...........p...2...p..j5.....................x...............y-......yf......y..............................(.......mG......(........<..............2p..............y.......z.......zJ......z.......O.......P..../...z...;..P....;..A....;..J....;..n....>...8...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):767981
                                                                                                                                                                                          Entropy (8bit):4.778358118439606
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:F3j5ZWy7CAZqB/dFRkIrlAYME/Z9Z2ft9CFuZ8Un:Fj5rCNFRkIrlAYMEx9Z2ft9CFuZ8Un
                                                                                                                                                                                          MD5:87CEB6D8343A3BE450EEDD7315AFF398
                                                                                                                                                                                          SHA1:79BFC99370737D9D64666C7569C9BFBC8F02F05B
                                                                                                                                                                                          SHA-256:38685C58FA945577F9A29A3AE8675E1C4D5533E323502A98E36DDF20FF10839C
                                                                                                                                                                                          SHA-512:254803D600B27C892EB02668AEBEB8357315539612BE0CF95920AF1C7A2CDF0630EC0176B078C879AC19DBCBA13B634B6AC7813A5EBFE5357B73AB62E0B78D17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...W...%.......%..*....%.......*..B....,.......,...V..............a....0..7....1.......1..a&...1.......2..b....2...b...3...-...4.......5..e!...5.......6..e....6.......7..e....7.......8..f=...8...D...9...k...P..5)...P..y....m...A...s..%....s..,....s.......s..'5...s..h....s...?...s.......s..!....s..%....s..).......`....@.......A.......B.......C...<...D...f...E.......F.......G.......H.......I...8...P.......Q.......R.......S.......T...1...U...[...V.......W.......X.......Y.......`...T...a...~...g..~c...s.. ....w..~....x..;....}..("...}..V.......e@......<.......~7......~.......u.......(.......W.......<.......................<...............e.......=........:......).......W_......)K......=H......W........o.......e.......Z...p.......p..qm...............!.......\.......................................^......................).......o.......,.......................8t...............X..............................U.......U3.../...|...;..V....;..H....;..Q....;..u....>...Z...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):738686
                                                                                                                                                                                          Entropy (8bit):4.83015606506478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:b2Zvix8AgM8YrQupAFRYuf4kiFa2Aw3DR/t8wuEjRJEgMyGaO+/qrF1KgPtgWn00:SZ6xpgMPnK8DDR/t8wuW3EmQgc0wgDId
                                                                                                                                                                                          MD5:A04B2F2EF3A10E6B661177BCF357E3B8
                                                                                                                                                                                          SHA1:CF7A49F6C1254871604D957881103E06F70E732F
                                                                                                                                                                                          SHA-256:56F132CBB926AA9FC4FE358EEC747888F4F7822607B2B6BC2EF81BDD72ACA50E
                                                                                                                                                                                          SHA-512:D9108E8E88F42F2F27F13DA2CCB0325DF784932C0FD6CACAC2C7F151C64DDB65577BF90349A87463D2F9EB9999EE1E8AB6C97A23FBAB39640A6C85E8B547842C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%......%.......%.......%..n....*..3x...,..u_...,..........z...........0.......1...{...1...$...1..3f...2.......2..51...3..6....4..7w...5.......5..7....6...}...6..7....7.......7..7....8...-...8..8....9..8:...P..2....P..Of...m...>...s..#....s.......s...T...s......s..$E...s..7....s.......s......s......s..............@..3....A..3....B..3....C..4....D..45...E..4_...F..4....G..4....H..4....I..5....P..5X...Q..5....R..5....S..5....T..6....U..6*...V..6T...W..6~...X..6....Y..6....`..7#...a..7M...g..-....s...P...w..-U...x..9....}..%....}..Sw.......0......9D......-.......-...............&.......S.......9........E......Y.......:........p..............:>.............&.......S.......'!......:n......T.......tF..............Z^...p..,....p..G........y...............C.......W...............................!..............................,'...............U...............N...............?.......~.......................i........../..f"...;.......;.......;...&...;.......>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):717598
                                                                                                                                                                                          Entropy (8bit):5.446853092138487
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:DyRSPNZ1yv7lLOQRRABLE9jqlM79P6+WlP9gyI6tuTCTWgObD2HBviGp/BM5lOU7:GRkZCzRURi9P6+WlPiSIC9BuOUun2
                                                                                                                                                                                          MD5:494CC6C2A9DD25258FFD581CB3BEC0B9
                                                                                                                                                                                          SHA1:0349C46E380F00E958446D5A5EC95B18CC121050
                                                                                                                                                                                          SHA-256:DCCC231D1A6FF0C404D3663DD5A48DA1E99001A63E7AE46D066675269AB8324B
                                                                                                                                                                                          SHA-512:2351B4E6F9349DC85BAEE004E4E66A6A9B6DF2EEAD19A9C4F119457E88F20C0FFECFF78C755008F9CF7E473DEE66CF39754F1563046A387F60C23B5E8A3541B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%...l...%.......%..Ba...*.......,..^....,.......................0.......1.......1.......1.......2.......2.......3......4.......5.......5...=...6...7...6...d...7...{...7......8.......8......9.......P..2....P..8j...m.......s..#l...s.......s.......s.......s.......s...y...s..{l...s...T...s...q...s...]...........@...,...A...V...B......C......D.......E.......F...(...G...R...H...|...I......P.......Q...!...R...K...S...u...T......U.......V.......W.......X...G...Y...q...`.......a.......g.......s.......w.......x..9>...}..&v...}..Sq..............9n.......................2......'.......S.......9...............9.......:8.......E.............:h.......p......'m......S.......'.......:.......T.......l[.............:|...p..,....p..0......._K......_m.......`......................................P.......$.......g.......Z.......%.......".............................o........D.......{.................................../..G....;......;.......;.......;.......>...z...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):739337
                                                                                                                                                                                          Entropy (8bit):4.898881923540837
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:tR8XzOKlAaefO7NPZwCHXPagH5grMoFcii:tnah7NPZwCHXPagH5grMoFcii
                                                                                                                                                                                          MD5:5A881F3A6D73EF9BD699B66A2C951736
                                                                                                                                                                                          SHA1:B2FE402E4FFB60CCDB48A93A689F882A2E67EE94
                                                                                                                                                                                          SHA-256:76308EBC5E685CEC3A72C16473D0730F2364AA421591BB9E41FA505A7915A74F
                                                                                                                                                                                          SHA-512:5F02568D7F22AF88AA5CB4883A62ED89B9D7A091409FA0774F21A1375E67B407A924407A09E0673972B230DAF4C76178BDC484AF41BE8FDFF2A8FFD09BB41E61
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%.......%......%.......%..o....*..4....,..v....,..................!...0...$...1.......1...@...1..6....2...*...2..8`...3..:+...4..:....5.......5..:....6...[...6..:....7.......7..;....8.......8..;B...9..;i...P..3i...P..OD...m.......s..#....s...N...s.......s......s..&/...s..8....s.......s...<...s...A...s...9...........@..6....A..6....B..7....C..7:...D..7d...E..7....F..7....G..7....H..8....I..86...P..8....Q..8....R..8....S..9....T..9/...U..9Y...V..9....W..9....X..9....Y..:....`..:R...a..:|...g...c...s...@...w.......x..9....}..&....}..T-..............:........7......................'>......TT......:........*......Z+......:........U..............;..............'.......T.......'.......;H......T.......t..............Z....p..-$...p..G........................z..............................%.....................................-........................l.......$.......+.......^...............................U.......w.../..f....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):757139
                                                                                                                                                                                          Entropy (8bit):4.8169732177115865
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:VQzfAcikS0NnOHCBTYwEEcOfPAi4j/9EblSxzReO1iUfR0ojVy0QJPU8cKlNpFTB:VQS7ClblSxzReTl9eSKrWKVTtvW
                                                                                                                                                                                          MD5:27F7F23116E75240B4524FC4B32B7D9A
                                                                                                                                                                                          SHA1:75FF53C06019C229C8084E18CBD23EA53E687672
                                                                                                                                                                                          SHA-256:35E33400C17CB0D442468C4BB68F38A8B0E18DDAFBAC42034F6CEAE70E7DC842
                                                                                                                                                                                          SHA-512:60B11682F9BD1CE02D30255E5A383812B17172EF782F90F99C5C43314C73142EED69BC02E41E50808F7CCAA706127674A167CA2358795FFC1E12BB88F637CEF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%.......%...&...%.......*..<H...,.......,...z..............>9...0.......1.../...1..>X...1..{....2..?B...2..}Y...3...$...4.......5..B7...5.......6..B....6.......7..B....7.......8..CS...8...;...9...b...P..3/...P..c....m...*...s..#....s..''...s......s.......s..Io...s..b....s.......s.......s.......s..........>....@..{....A..{....B..|....C..|3...D..|]...E..|....F..|....G..|....H..}....I..}/...P..}....Q..}....R..}....S..}....T..~(...U..~R...V..~|...W..~....X..~....Y..~....`...K...a...u...g..X6...s.......w..X]...x..9....}..&....}..U.......BV......9.......X.......X.......O.......' ......U:......:W.......w......u.......:...............C.......:...............'.......U.......'.......;.......U.......~...............vV...p..,....p..[.....................V[.......g......V.......V.......W.......................................Qa.......`...............I.......<.............WO......W.......W.......X......./......./..../.......;..2r...;.......;..(....;..Ls...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):754415
                                                                                                                                                                                          Entropy (8bit):4.818278055468074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:7YKnUHlEdFmdFUknGBK7QtVOh5GmRCrJlkNBexel7GsZ15nY:22dYvUknGBK7QtobkrQNBexcrm
                                                                                                                                                                                          MD5:3501FFC2E81C6CE9ADA078F1726AA5C9
                                                                                                                                                                                          SHA1:33717EE922B2DE5608E3F494D60C72A22EEF9136
                                                                                                                                                                                          SHA-256:4551006E9D4C577E619E1AA1213362FF930ABC29AB1DC0D06473A0BA29338717
                                                                                                                                                                                          SHA-512:1D61E06CECB36578BA42AD38D978D6955E30CE67D766A9B4781324222A6C6BD2548ECAA6A462D2BF6F3D45D7C1D6508DB2A031ED6459F2F0C69BA452DA0B5F0E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%.......%.......%...F...%.......*..9r...,.......,..................1+...0.......1.......1..1J...1..p....2..24...2..rm...3..t8...4..t....5..5Y...5..t....6..5....6..u....7..6....7..u(...8..6u...8..uO...9..uv...P..3....P..`(...m...z...s..$....s..$u...s.......s...u...s..D....s..^....s...j...s...*...s...C...s...5......1....@..p....A..p....B..q....C..qG...D..qq...E..q....F..q....G..q....H..r....I..rC...P..r....Q..r....R..r....S..s....T..s<...U..sf...V..s....W..s....X..s....Y..t....`..t_...a..t....g..T....s.......w..T9...x..:<...}..'....}..T.......5x......:l......S.......T.......F.......'.......U.......:........I......r.......;6.......t......6(......;f..............(.......U[......(9......;.......U.......{j..............s....p..-~...p..X.......................K-.............Kd......K.......K........u...............[..............L................W.......Y.......f..............L.......L@......Lw......L.......#.......#..../...L...;..-....;...y...;.......;..AY...>...O...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729158
                                                                                                                                                                                          Entropy (8bit):4.854619257659071
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:9pIYVvU26c3sg/vV5XQT2DpxGTqNcPoXXRTYSLxooKI:9pXvUrctV5XQT2DpxoFoHR0S5KI
                                                                                                                                                                                          MD5:2F7BF4D51EF873B82DABB4E48A3128CE
                                                                                                                                                                                          SHA1:2EB05F6157A2B503A6B1DF1051DBBDA045C52299
                                                                                                                                                                                          SHA-256:0B676AFAD22414F56E7FCE88C2FD45105125D2E1834A9EE6E18F6C725BB3DA88
                                                                                                                                                                                          SHA-512:197AB28EC792530646D8B04292806BD23A3E1BB02A0A3C1D9EA3C639D23DAC927F99ADAFE2DFE1CDC199002C798DB0B32ADC34EE54ECB0F547E39A6B87E6F934
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B......%...L...%...N...%...Z...%..W....*..,....,..l;...,...........0.......}...0.......1.......1......1.......2......2.......3...n...4.......5...{...5.......6.......6...7...7...+...7...^...8......8.......9.......P..1....P..F*...m.......s.."R...s.......s.......s.......s.......s..%....s.......s.......s.......s...........]...@.......A...)...B...S...C...}...D.......E.......F.......G...%...H...O...I...y...P.......Q.......R.......S...H...T...r...U.......V.......W.......X.......Y...D...`.......a.......g...4...s......w...[...x..8,...}..%>...}..Q..............8\..............................%.......R.......8...............M]......9&.......4.......J......9V......._......&5......Rk......&g......9.......R.......l..............M....p..+....p..>.......w.......w;......................................<.......C.......Z..............................r.......................................s.............................._........../..Y....;...H...;.......;...P...;...k...>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):700210
                                                                                                                                                                                          Entropy (8bit):5.513511897062812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:fP4QXHWTbBo8Sh6wmBtF/79HmAUQ7h2DH1h4o0wh7fWtuAd9yVXtfInTn66Ohih6:oQXHWXBo8SIvUQ7h2DHN0u/IB6C76
                                                                                                                                                                                          MD5:764610C1F11CFC81A1908CE8D5CF9388
                                                                                                                                                                                          SHA1:AA618E1DB8AB55EC875072935835C124B1CC0F7B
                                                                                                                                                                                          SHA-256:7B364B60A4C49A9F5935EA9B85B3D1CD3A36E7EE63056610DE66C014D12F5B2C
                                                                                                                                                                                          SHA-512:125C683F65B722C70C882F606021CB4595D228094E9ACF5C6D36E46C672075A87AED9A30EE412C5C2A27C92201D3AF6DBE13781CFB35F0F03F5DA769682C883C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%......%...F...%...*...%...)...*..$....,..Q....,...........Z...........0.......1.._u...1.......1...7...2.......2.......3.......4...H...5...s...5...o...6.......6.......7...#...7.......8.......8.......9.......P..0....P..-V...m...a...s.."....s.......s.......s.......s...W...s.......s..X....s..y....s..|....s...........e...@...^...A.......B.......C.......D.......E...0...F...Z...G.......H.......I.......P...)...Q...S...R...}...S.......T.......U.......V...%...W...O...X...y...Y.......`.......a.......g.......s.......w.......x..7....}..$....}..P...............7Z..............e.......P......%.......P.......7........8......+.......8>.......k.......B......8v.............%.......Q1......&+......8.......QX......b...............,l...p..+....p..&?......&.......&.......{........n......{.......{.......|-..............."...............L..............................................5.......|b......|.......|.......}.......wc......w..../..7h...;...K...;..HF...;..PS...;..rt...>...V...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):716770
                                                                                                                                                                                          Entropy (8bit):4.975781833595291
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:jhuHMS7eCPyi6Hv0L+P5ufwARBUNpGSfv9iYc:eMaeCPyi6H9yUNpHNe
                                                                                                                                                                                          MD5:94B21B5BF369946448E57B0AB5FC837B
                                                                                                                                                                                          SHA1:485EEA32EC2130E607B3D8DF49CA6A34A77FAC26
                                                                                                                                                                                          SHA-256:C4CC34B47137FD310D7C3B1CFD0ED07AA7FABA8EFB02E2CAAD833D9178CF14E1
                                                                                                                                                                                          SHA-512:4C1A84B08F6E0DA2A9AE64980E0072274D990AAF081579B641DB6B85DDBFC5A312FED7B770B63B17A19884F6E151C88B95FE239406C6DE459FC54E8C0D20C980
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%...;...%.......%......%..6e...*..,....,..^=...,...........v.......A...0.......1.......1...`...1...%...2...J...2.......3......4...6...5...)...5...]...6......6......7.......7......8...E...8.......9.......P..2....P..7....m.......s..#X...s.......s...]...s...?...s.......s...]...s..xz...s...n...s...e...s.../.......!...@...L...A...v...B......C.......D.......E.......F...H...G...r...H.......I.......P.......Q...A...R...k...S......T......U.......V.......W...=...X...g...Y......`.......a.......g.......s...,...w.......x..8T...}..&4...}..Q........H......8................Y.............&.......Q.......8...............;+......9Z.....................9...............'+......R.......']......9.......R2......j...............;....p..,l...p..0y......Po......P........................................M.......*..............................k...................... .......`......`)...............................!.................../..G....;.......;.......;.......;.......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):722680
                                                                                                                                                                                          Entropy (8bit):5.145697786446383
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:esZ66YfZ4R61vIMeeS35iYNl4kdkWlz54+GxiqklnRGLlflKo8+Z8iQYiB2yoTC6:hZIWDMeAfWlz54+G02F6tlv/qJJ2ogm
                                                                                                                                                                                          MD5:0D03464BF2387B8730A25D9E40333990
                                                                                                                                                                                          SHA1:2152B2FFF08D066AE616FDA31678DC0551E73C5E
                                                                                                                                                                                          SHA-256:F6D8E728BAB858EB52DAF06F18F3405880916D5631FF1F23A1E32371BD869AF6
                                                                                                                                                                                          SHA-512:D05833BB454FBEB0A005881D4E32D90444E14383A8AB0FECF516DD8F5512ACEC99F02BCBBD84B07A6234CF01C730BCCE2701D7050DE80D973F8C75F33C8C4588
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%......%.......%......%..Cg...*..,....,..a....,...........D...........0.......1...o...1...8...1.......2..."...2...~...3...I...4.......5.......5.......6...]...6.......7......7...9...8.......8...`...9.......P..1....P..;....m......s.."v...s.......s......s......s...W...s...5...s.......s.......s.......s...[...........@.......A.......B.......C...X...D.......E.......F.......G.......H...*...I...T...P.......Q.......R.......S...#...T...M...U...w...V.......W.......X.......Y.......`...p...a.......g.......s......w.......x..7....}..%V...}..Q...............8 ...............y..............%.......Q.......8........"......@}......8........M..............9 .......x......&Q......R9......&.......9P......Rb......k..............A....p..+....p..4.......b.......b........J.......r.............................................=.......................................X.......T......r........&.......]................................../..L....;......;.......;.......;......>......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):582207
                                                                                                                                                                                          Entropy (8bit):5.864166880176526
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:LsX0ZYu4Jckvla1Pue0kA3GECfkc1J5oMbYBLSu6/:Li0ZYVJFla1Pue0kA3GvdsGYBLSuu
                                                                                                                                                                                          MD5:5AE114C0869A646A09B4214C9AAF3621
                                                                                                                                                                                          SHA1:7011929391153D2AB684D3DD609ACC3ADFDDCF4B
                                                                                                                                                                                          SHA-256:1748AF38A6EB093DF24A1D3217B0F0C796FC3B8B7FB5FDD63D3412C3538B114A
                                                                                                                                                                                          SHA-512:BA1E85AC7C519CA73C4C7F52F5A40204502156365DA94C9744048C42D6C2BDCEB14F00122EFF2F8C7B840D40E515E7B081C5EFAF803EA5A82AAA3AA363ABA91B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...p...%.......%..F....%..h....%......*.......,...E...,..................9=...0.......1.......1..9\...1.......2..:F...2.......3.......4...S...5..<....5...|...6..<....6......7..==...7.......8..=....8.......9... ...E.......P..&....P.......c.......m.......s.......s...[...s.......s.......s.......s.......s..)....s..E)...s..Hv...s..K.......8.......9....@...9...A...e...B......C......D.......E.......F...A...G...m...H......I.......P.......Q...F...R...r...S......T.......U.......V..."...W...N...X...z...Y......`.......a...'...g.......s...7...w...9...x..,....}.......}..Ct......<.......,L....................................C.......,........`......k.......-...............=\......-<......................C........%......-j......D.......D%..............l....p.."*...p..........K........................[......................................m-......)n......................p..............j.......s........z.......O.......................F.......u...............7...................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:Qt Translation file
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):549524
                                                                                                                                                                                          Entropy (8bit):5.80467059209665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:CJCNex6Wu5h9A3aIiQJRyzesiBjC/aGNfgE:CIFWu5h9A3aIfJRyz/iBjQaGNfv
                                                                                                                                                                                          MD5:BFF5742CBC7640E7769C7EDEEFB98BA0
                                                                                                                                                                                          SHA1:FB8DF1A9EEAD0A7A6D548B619CE6B2B6FD7938A3
                                                                                                                                                                                          SHA-256:FCDB9E4AE61AD82306DC97F9138A6C6A17AC6DCB218CE2126D37EB916B88CEA2
                                                                                                                                                                                          SHA-512:79444D57EDEBE9363C1A0531F41C320DE11AB25D6EA4B2482C9C67939138CA12B31F5C4B42684051F34DF43D1BB12C9519E37531DF096CEE23F71D513553CCB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<.d....!..`...B...H...%..dY...%...v...%..=....%..~....*...i...,.......,..H................7...0..Z....1...%...1...V...1..X....2...@...2..Zl...3..\7...4..\....5......5..\....6.......6..]....7...7...7..]'...8.......8..]N...9..]u...P..'....P..u....m...U...s.......s......s..a]...s.......s......s...]...s......s...f...s.......s...............@..X....A..X....B..Y....C..YF...D..Yp...E..Y....F..Y....G..Y....H..Z....I..ZB...P..Z....Q..Z....R..Z....S..[....T..[;...U..[e...V..[....W..[....X..[....Y..\....`..\^...a..\....g.......s... ...w.......x..-@...}.......}..A...............-p.......y.......)......C...............A.......-.......g.......6Y.......2......g........V.......`......h...............B5.......1..............BX..............h/......6....p..#6...p..n.......KO......Kq......;.......e.......;.......<.......<M......<6.......2.......e.....................?*......n2......_...............V;......<|......<.......<.......=..................../..?....;..oi...;...R...;.......;..4....>.......
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):77824
                                                                                                                                                                                          Entropy (8bit):5.8489695835244095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bw6vENCUvhLcSCE/StC0KuFLRO5ZikoHBc1m7s4wixE+XwVY/nToIf18IOsIOIiy:bDvENBhA+WjPLAVY/nToIfCIOsIOIip
                                                                                                                                                                                          MD5:72E87AD407BB28F5B471C3396296B377
                                                                                                                                                                                          SHA1:15CD01170FF8D8531FB16F4F7A1C5FBE810A1057
                                                                                                                                                                                          SHA-256:91EC6085E862E1EEDC254BF88EFECD4FA67F486216AB3B1473915D15462E71BB
                                                                                                                                                                                          SHA-512:1569939514C0E30E2FBF7D81586ADA53931AC36B11F306B95B5E0741C6B32C45D88D33271223C99CD4FBD585F0675D5188557E5DFE6901F9FBB2E3E8EC98A698
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2.@.2.@.2.@.:.@.2.@.:.@.2.@.2.@.2.@.:.@.2.@.>.@.2.@.>.@.2.@`9.@.2.@.>.@.2.@Rich.2.@........................PE..L......L...........!................3.............LZ.........................0..................................................<............................ ......`...................................................H............................text............................... ..`.rdata...H.......P..................@..@.data...P...........................@....rsrc...............................@..@.reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                          Entropy (8bit):5.744133942517966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:+y8C5Y1b47ZwpPgTWDoC0AXZb5kTEahf/0EYbRlmJsEY2BOE/V8462vZYL3X+Eqg:+y/Y1b47Z6oTMoVAXZbyTEahn0DlmJ7W
                                                                                                                                                                                          MD5:ED7CD45B77EEC58D56C431CB6D353E38
                                                                                                                                                                                          SHA1:52707751E374AC86E2BE8CFC7C9C43FCB0CA52B5
                                                                                                                                                                                          SHA-256:C1FD80868EE87CB1C5FADF20637C8CD93D237050679DEBC8B77761655078CFB6
                                                                                                                                                                                          SHA-512:8EBD1EF51653C337856883348B6CD586B17D16351A727928D3C0BF0FE1FCD236AB1BDB57F0253145242B8316FF3F228569A9AE038284E1B8D5411B87FACB58EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................................................................................Rich....................PE..L....rT...........!.........................0...............................p......q.....@.........................p<.......5..x....P.......................`.......1..............................p3..@............0...............................text............................... ..`.rdata..6....0......................@..@.data...x....@.......&..............@....rsrc........P.......(..............@..@.reloc..Z....`.......,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1294912
                                                                                                                                                                                          Entropy (8bit):6.846526859175664
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:X7ZQw63LBDrNN3cXUeXXJVecG5Y0HZ4FX/8bOfCHAjvynt2Ap3Dv7pA2h7NGqH53:mDC8bOIxtCOEGqYJAew1dMZV4E
                                                                                                                                                                                          MD5:5399BCE33FABE1E1BE06619FCAC1638A
                                                                                                                                                                                          SHA1:17D0719D53D51F4A537F4D9C506BFB6797F9968F
                                                                                                                                                                                          SHA-256:70C2884506FA0F885B4DEF55E74CF9FD033330F3AD8F9C8E6F9047C3454373EF
                                                                                                                                                                                          SHA-512:4CC1747291B0FB5CB8B50E5399EDC0E6F2DFC8566D46E4EFA1C5CF04DFBE9DDFB9292A1B623F2B51C241340A597D11EFF2F3F7F82C90182868601D1A9A683726
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................-......&...............+...............r.....................................#......5c......%.....Rich....................PE..L......b...........!.................]..................................................................................u...d...x.......................@ ... ...b...................................................................................text............................... ..`.rodata.8........................... ..`.rdata...1.......2..................@..@.data...(.... ...F..................@..._RDATA...............2..............@..@.rsrc................4..............@..@.reloc...f... ...h...:..............@..B................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):589824
                                                                                                                                                                                          Entropy (8bit):6.503653225543875
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:395tgBH8acQEZB3rWhJEpRKmGdFrqk9b03QQwMUjAD57EAOOnXGbhvxVs:2ctB7Wi5ku3QYUjA17Em
                                                                                                                                                                                          MD5:C39F735AF346571257DAA8F637C2D00E
                                                                                                                                                                                          SHA1:DAF544EDD624005D6C28CDB3E68630FA3FF07E71
                                                                                                                                                                                          SHA-256:F616E513BD345E7CDCF994786C1CF60F760C9E8CCAF9CA329DA036D76FBB2AC3
                                                                                                                                                                                          SHA-512:678A44D3B7902D9FF03D84C9F9D611043A8CA25F6C6A63574FF1EB081D98209C5E827CF0046E5E43E73621A193A547AC6F259D68D3C9FC07134605D6FDAFA0CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%_.tv_.tv_.tvA..v}.tvx%.vZ.tv_.uv3.tvA..v[.tvA..v..tvA..v..tvA..v^.tvA..v^.tvA..v^.tvRich_.tv........PE..L...U..Y...........!.........f.......K..............................................tv..............................`...........<...............................`0...................................j..@............................................text............................... ..`.rdata..............................@..@.data............2..................@....rsrc...............................@..@.reloc..|2.......4..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1227776
                                                                                                                                                                                          Entropy (8bit):5.947332935754226
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:UWpjwsQwaQwQUx/Xfa3J6H4MukMF3bkgmPaiA5tBoTZP36Anr9T/yUbUcKw:HuXfa3JaukM5bkgmPH0AZPRnr1yUbV
                                                                                                                                                                                          MD5:541D730FFA2F07AA461D60BECB00E7CB
                                                                                                                                                                                          SHA1:A8B46AB5DC41BA21C76B296664EE5F74C793FF98
                                                                                                                                                                                          SHA-256:9D1F61665E4B8BDDEADC1E3C47A6B0C861166349C5C3B3EA3C43297FAA07521E
                                                                                                                                                                                          SHA-512:CD6B38D0B20679B4F6F18EC858DF734DAA6836BF9A9F2801FA571411BFE45507D8667F5F779B7FC631388A2B69D1CEDD4D01FE8FAFBEAA57A412FA578ED92006
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................=.4....7....!...].....1..........&......0....6....3...Rich............................PE..L...r.e...........!......................................................................@.............................re...P......................................P................................v..@............q...!...........................text............................... ..`.rdata..2-..........................@..@.data....&... ... ..................@....idata.......P.......$..............@....rsrc...............................@..@.reloc..>...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):527424
                                                                                                                                                                                          Entropy (8bit):6.814434563171184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:Oez6M+2rR7o01tLSilzsrduQgqLbUIj1fEWmk:L6KG3iNogYpjOZk
                                                                                                                                                                                          MD5:ADF22207DDF0F16F72A8C6317E609341
                                                                                                                                                                                          SHA1:74AFC9D14F2A3B78F0DA9D18D58CD6DEDB542DA6
                                                                                                                                                                                          SHA-256:ED9A37C6B2BEE95E49BD12A64F826A0D9D648ADD88480CD614EBF73BEBBED8CF
                                                                                                                                                                                          SHA-512:F7D4632BEB0BB4C8E326AD6F833927B118A515F9FE9CDFAB61DADBFBB4196D1D349F37009FDC0F642C488B5DB22B92576D498641691AD555D8CD513A0D25E007
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%...D.S.D.S.D.S.<%S.D.S.<3SdD.S...S.D.S.D.S.D.S.2.S.D.S.<4S.D.S.<"S.D.S..$S.D.S.<!S.D.SRich.D.S................PE..L......[...........!................F........................................@............@.....................................(.......................@ ......\ ..p..................................@...............4............................text...z........................... ..`.rdata..c...........................@..@.data...<0..........................@....rsrc...............................@..@.reloc...(.......*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9199
                                                                                                                                                                                          Entropy (8bit):4.293948419348199
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:CHAMiJDit8rz1JW849R0M0s0k0YGerrsigSaswsWlnxnTS8SBLLSn9+MwpqlKDQ6:IItNVB/z2b7N1kb24eNslS+q03b0drnr
                                                                                                                                                                                          MD5:806317F447C17B22E94D668AD2B99201
                                                                                                                                                                                          SHA1:68F967A8B74929FA0AC73EFC3EE0E5ED143C045C
                                                                                                                                                                                          SHA-256:CB990103EB7ED3E46F0BE3DEA51D0395EACDD054AAFB0F379B07AE6B191453D2
                                                                                                                                                                                          SHA-512:43030668373F2FD3C8EAC18CFE52093E2CCACB51F978A6875556FF21BC656F2D4A12074D4A2DA39D92BFCF3A4A13FB3C6C77329A9FF48C7053A77C106EFE7566
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<beans> .. <bean name="name" value="Afghanistan"/> .. <bean name="name" value="Africa Other"/> .. <bean name="name" value="Albania"/> .. <bean name="name" value="Algeria"/> .. <bean name="name" value="Andorra"/> .. <bean name="name" value="Angola"/> .. <bean name="name" value="Anguilla"/> .. <bean name="name" value="Antarctica"/> .. <bean name="name" value="Antigua and Barbuda"/> .. <bean name="name" value="Argentina"/> .. <bean name="name" value="Armenia"/> .. <bean name="name" value="Aruba"/> .. <bean name="name" value="Asia"/> .. <bean name="name" value="Asia Other"/> .. <bean name="name" value="Australia"/> .. <bean name="name" value="Austria"/> .. <bean name="name" value="Azerbaijan"/> .. <bean name="name" value="Bahamas"/> .. <bean name="name" value="Bahrain"/> .. <bean name="name" value="Bangladesh"/> .. <bean name="name" value="Barbados"/> .. <bean name="name" value="Belarus"/> .. <bean name="n
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):215556
                                                                                                                                                                                          Entropy (8bit):6.002809648802936
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:CNc5Wb7qxz7d9/UaNR6dTd4tL2b0ObTDdTDs:CNce+1576f4tLe0ObTpo
                                                                                                                                                                                          MD5:2C43548519379C083D60DD9E84A1B724
                                                                                                                                                                                          SHA1:F8D2BB6DDE84F58B2C8CAF584EAF0C040E7AFC97
                                                                                                                                                                                          SHA-256:79EA479E9F329DE7075C40154C591B51EB056D458BC4DFF76D9A4B9C6C4F6D0B
                                                                                                                                                                                          SHA-512:EB3229DAD039821D1C65295B832BB83DF390D43C9B0A0E65A3A2134C0286A5E6C479E30CC4D7E50C5020C3640E61A6FD423CF3DFECCC8BDA70E0D76D6C0B3A59
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:##.## Bundle of CA Root Certificates.##.## Certificate data from Mozilla as of: Wed Mar 7 04:12:06 2018 GMT.##.## This is a bundle of X.509 certificates of public Certificate Authorities.## (CA). These were automatically extracted from Mozilla's root certificates.## file (certdata.txt). This file can be found in the mozilla source tree:.## https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt.##.## It contains the certificates in PEM format and therefore.## can be directly used with curl / libcurl / php_curl, or with.## an Apache+mod_ssl webserver for SSL client authentication..## Just configure this file as the SSLCACertificateFile..##.## Conversion done with mk-ca-bundle.pl version 1.27..## SHA256: 704f02707ec6b4c4a7597a8c6039b020def11e64f3ef0605a9c3543d48038a57.##...GlobalSign Root CA.==================.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkGA1UEBhMCQkUx.GTAXBgNVBAoTEEdsb2Jh
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):940032
                                                                                                                                                                                          Entropy (8bit):6.4853172826830825
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:4n9OEI7SfQaWOq/hAAB7rWbLgi/yPtsdhu:8OEI7/ZOqtrWEp
                                                                                                                                                                                          MD5:5C350D0C2B331B342D52D1155A4C160E
                                                                                                                                                                                          SHA1:8578F708454351A33B304B51214D7B20E4AE9EA9
                                                                                                                                                                                          SHA-256:412F6C0ED936316275E68E21DF7255E4E35FAD14E114E479E8C5C9D75ECAC88C
                                                                                                                                                                                          SHA-512:C8C2F0928570802990E5CB4467A6DFFDE5CE6A2BB8D2AEE5E6C25A6879F5CEB96045559BA6C27959F57F05B0E2531B2487FD605137C1E8D18C90B5F21CFAB57F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........SB...B...B....(..C....(..z...b..H...b..I...B.......b..L...b..C...b..i...b..C...b..C...RichB...........................PE..L......@...........!.....6...................P.....................................................................P1......\!..d............................ ......@................................`..H...............4............................text...Q4.......6.................. ..`.data........P...B...:..............@....rsrc................|..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1645320
                                                                                                                                                                                          Entropy (8bit):6.787752063353702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:Fk18V2mHkfIE3Ip9vkWEgDecZV3W9kpOuRw8RhWd5Ixwzr6lOboU7j97S9D+z98v:FZNkf+uW3D1ZVG9kVw8I5Rv6lwH9+X
                                                                                                                                                                                          MD5:871C903A90C45CA08A9D42803916C3F7
                                                                                                                                                                                          SHA1:D962A12BC15BFB4C505BB63F603CA211588958DB
                                                                                                                                                                                          SHA-256:F1DA32183B3DA19F75FA4EF0974A64895266B16D119BBB1DA9FE63867DBA0645
                                                                                                                                                                                          SHA-512:985B0B8B5E3D96ACFD0514676D9F0C5D2D8F11E31F01ACFA0F7DA9AF3568E12343CA77F541F55EDDA6A0E5C14FE733BDA5DC1C10BB170D40D15B7A60AD000145
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7o..7o..7o...L..<o..7o..en...L..$o...L...o...L..6o...L..6o...L..(n...L..6o..Rich7o..................PE..L.....D@...........!.........`.......Q.......`.....p................................................................l...CN..|...x....p...........................s.....8...............................................0............................text...n........................... ..`.data...X...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...s..........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):925696
                                                                                                                                                                                          Entropy (8bit):6.436450532205466
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:fdHcTo9g46seQGDmAAn79wrCuIaDIG6EgxrzRBtkvEb3TcAwjyjPoixPXgMM:FS7lQGDmAAn7yrFILtNkvEb3TzwyjP0
                                                                                                                                                                                          MD5:72B73C9B303F130791B9244530A098E0
                                                                                                                                                                                          SHA1:275859B441D49B956EA2A0B8B954917FB733B45E
                                                                                                                                                                                          SHA-256:AAFDFE5193DFBA135BFD06330EED8BE0DDCC429788BF628303604DAC611DBA5A
                                                                                                                                                                                          SHA-512:5674FCB65B05E0BED071696F0B836877AD2E4EC2253E3C240C3C5B266B25D3327ADDDA834569AB41ACCB77CD2EBE1076212E4D20F337D3401C9AF62E9D82AEB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k5<..[o..[o..[oLE.o..[o.r.o..[o.r.o..[o.r.oe.[o.r.o..[o..Zo..[o.. o..[o.r.o..[o.r.o..[o.X.o..[o.r.o..[oRich..[o........................PE..L...qy.]...........!.........x.......W.......................................p............@......................... ........Y.......0..h....................@......................................0...@............................................text............................... ..`.rdata..............................@..@.data...Hy.......Z..................@....rsrc...h....0......................@..@.reloc..P%...@...&..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):687
                                                                                                                                                                                          Entropy (8bit):4.8521630042069575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:uKU7zw0G/UJ6ClBr8U7zw0G/2Dx/sO+rEU7zw0G/UJ6ClBr8U7zw0G/2Dx/sO+rd:Fwz91cCv8U7z9rDyO+oU7z91cCv8U7zW
                                                                                                                                                                                          MD5:2167F8281E88F35C5681CF9C5F8785EB
                                                                                                                                                                                          SHA1:F5B10A3B63A02E1A8794D8EAD6B38AAA5B9E4E8F
                                                                                                                                                                                          SHA-256:A631390CD0667CA7D4AD197A0F9D6F146EB5DB3FDEA4251BF69512F838EFACF3
                                                                                                                                                                                          SHA-512:35D714A2204F747872C664628086DDB8DAD33FF01B646F96B226499FEE76B47382D68078198CCE09FEB1FD37A930C30205A5D3045F5D5CC3B4120200F4740436
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:[ 04/19/24 10:16:12 ..\src\main\cpp\optionconverter.cpp 312 ] Could not find value for key log4j.appender.stdout..[ 04/19/24 10:16:12 ..\src\main\cpp\propertyconfigurator.cpp 407 ] Could not instantiate appender named "stdout"...[ 04/19/24 10:16:12 ..\src\main\cpp\optionconverter.cpp 312 ] Could not find value for key log4j.appender.stdout..[ 04/19/24 10:16:12 ..\src\main\cpp\propertyconfigurator.cpp 407 ] Could not instantiate appender named "stdout"...[ 04/19/24 10:16:15 ..\src\main\cpp\optionconverter.cpp 312 ] Could not find value for key log4j.appender.stdout..[ 04/19/24 10:16:15 ..\src\main\cpp\propertyconfigurator.cpp 407 ] Could not instantiate appender named "stdout"...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):223232
                                                                                                                                                                                          Entropy (8bit):6.467007978478341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Mnp1oXTWXXo/TZDZlntqmH9Rh+0VeOtDlh:Mnp1dXX+TZDfntqmH9Rh+w1h
                                                                                                                                                                                          MD5:5DA063D6106FE5357DDB75757D940B6C
                                                                                                                                                                                          SHA1:1BFC544A331DF6244F66DCFC700D6F683CEF3D7C
                                                                                                                                                                                          SHA-256:221CD8B137E3C56BC27DAF78E15F3B33EE8CF2293D4E1525156EB95664E4F1DD
                                                                                                                                                                                          SHA-512:E4D68CE34C44BF09451C0A5DA9AB49B4A39BD18E26C2EA2D539C23537CCC6D60EF64620784150F677B1479D137CBB97C0868AAF971DA8A376A8521DEA9BD1F99
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+R,.o3BIo3BIo3BI.|.In3BIfK.In3BIfK.I`3BIfK.Ig3BIH.9Im3BIfK.Ii3BI.,FIl3BIo3CI.3BIfK.Id3BIfK.In3BIqa.In3BIfK.In3BIRicho3BI........................PE..L.....tS...........!.....v..........S[..............................................El....@.........................P,..........x....@.......................P...4......................................@...............T............................text...Ku.......v.................. ..`.rdata...............z..............@..@.data...t....0......................@....rsrc........@....... ..............@..@.reloc...@...P...B...&..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):541696
                                                                                                                                                                                          Entropy (8bit):6.348513063083184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ThxI4rBwzTMblGM1Z8Q6e0AmWJZOPdrsz7WcWop+AAXwZTrPHv0L:agblGM1eQ6e0AffQdrsz7Wctp+AAXwZA
                                                                                                                                                                                          MD5:8906D1412F27CC067BBEA8AFF0E6D9CA
                                                                                                                                                                                          SHA1:2EFD514BE511711C84D39686536C8AF83AB4072B
                                                                                                                                                                                          SHA-256:D40F346F89FAC055FD180C872F19760BECF65235D0992F3CECEF098F60136639
                                                                                                                                                                                          SHA-512:20C28C567F69243D0B03C8F8FBB92204723E81C39EB277AB4CF992C9B8BC8E753BEA164C24520A5E8A4E16A6DD88E73D14D862C55FF62FCCBD8F5A789B0E64C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.f.+.f.+.f....(.f.".../.f."...$.f."...".f..(..!.f."...8.f.+.g.;.f."....f."...*.f.5...*.f."...*.f.Rich+.f.................PE..L...c.e...........!.....B...................`.......................................*....@..................................n..........(.......................X....c.............................. ...@............`...............................text...+@.......B.................. ..`.rdata...1...`...2...F..............@..@.data....'...........x..............@....rsrc...(...........................@..@.reloc.............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):112128
                                                                                                                                                                                          Entropy (8bit):6.404634465764856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:S9RVUqAyonEZRNEFr6bpQlLRfk4Ti0uw8IGxlvByGhRhfD:S9RVUqAyHZgrf1eIGZyORhf
                                                                                                                                                                                          MD5:F21007192D5DC743D37CFCF14904A01A
                                                                                                                                                                                          SHA1:4B7BEECEB0F470EFE9FB21CED776D93AA6FFE5DF
                                                                                                                                                                                          SHA-256:76029693021C9FACF117742158C1B2D686E4A44AA5795AAE0977CD0E1C248ED7
                                                                                                                                                                                          SHA-512:237EA574E1F470F180CC05995334C063772B7414A2B8925E511BBCA4F7CC945692B02660761ED49CB388BD50DBF7EC4B7C40480D088F51F1CD46A7806D27B7C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r..!6c.r6c.r6c.r?..r c.r?..rXc.r...r4c.r?..r5c.r6c.rVc.r?..r.c.r?..r7c.r?..r7c.rRich6c.r........PE..L.....e...........!.....:...x...............P......................................~.....@.........................P...A.......<...............................,....Q...............................v..@............P..D............................text....9.......:.................. ..`.rdata...B...P...D...>..............@..@.data...$1..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2554880
                                                                                                                                                                                          Entropy (8bit):6.591414672760471
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:XL2lv4yEptIJxK5IFJsv6tWKFdu9C1TzLyvL/6mShMZtmjNUVrciV5P+7QVg07s1:72lcXIrU6Jsv6tWKFdu9C
                                                                                                                                                                                          MD5:9945C8F8EB3DF171E1B576A9009D5117
                                                                                                                                                                                          SHA1:FC07A2A6FD15989D71E2C4B5FF0377C2EB34CA21
                                                                                                                                                                                          SHA-256:366BE6E5BAD7CAA4989D5339DBF68CEC42CF5A5EDF8573AAE85EF37222CC7C0B
                                                                                                                                                                                          SHA-512:6DAAFF96046C80B197A3E0B5AD879015949C720F114B5D42B0DC7DB482873919294540DFE0B3B1D9E65B984BFFDCC77969904A6835CA8EF77539C58C6ED1310D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B...#...#...#..el...#...q...#...q...#.......#......#...#..."...q...#...q...#...q...#...q...#...q...#..Rich.#..........................PE..L......R...........!.................f.............g..............U..........@'.......'...@..........................U!.Pv...9!.......&...................... &.8...................................(j..@...............\............................text...n........................... ..`.rdata..P...........................@..@.data...`2....%..,....%.............@....rsrc.........&.......%.............@..@.reloc....... &.......%.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):163
                                                                                                                                                                                          Entropy (8bit):5.2824472017030155
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCaeCuFpJXeDBJYrs0dtXsxrYH++9R6Sp1JJEdmKECb:TMVBdzvpMgdKrYHPEdmfCb
                                                                                                                                                                                          MD5:B62D4FB86CAA0C6E65DE55ABFAD9DE8A
                                                                                                                                                                                          SHA1:E5C7BA812C6ED9FC65ED1DE25CF8DA0A7C423CCB
                                                                                                                                                                                          SHA-256:E602842915FB92736E9EFC79C7B3311D6BB38D016552AE723EEFA0A5CE3A9E30
                                                                                                                                                                                          SHA-512:7211D76920D4C6A11D5CE261D36C184E26598381FC0EE797EB5DB593D9C5E3882E513D3D1EAE225FDD3FCBE612389965885A520A4AA82733C519048E912582D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="6F26865C-8AAB-4433-A898-535CAEFCA387" file="./Client_DataCenter.dll" delayload="true" />..</hplug>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):70920
                                                                                                                                                                                          Entropy (8bit):6.725045615172787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Xmk3WI3AQy6m5MNSEo/Iu/uH13jZjLBtHcN4OrE67lIofdUeF:XmowQy6m5M8Eo/Iu/uHtJLANjE6JF
                                                                                                                                                                                          MD5:5AD00C0F6659230CD34AE66E9EF95145
                                                                                                                                                                                          SHA1:E347AF29C1710DCCA479F8756569B74CF0AAC041
                                                                                                                                                                                          SHA-256:A6A6F1592AA3E43060A3FB87ED3D61007326407FD53B61CBDBF0FD039CE70CD8
                                                                                                                                                                                          SHA-512:EBA5E6D4C1294FD3024206FC617E1798DFE289CDB858CA12BED8766D89A5F132CADC5191A284950D14E6960BF7C0A2849AC00D54289677F54D6456E1A7ECDBB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u6.m.e.m.e.m.e.".e.m.e...e.m.e...e.m.e...e.m.e.m.e.m.e..`e.m.e...e.m.e...e.m.e...e.m.e...e.m.eRich.m.e........................PE..L...^.J...........!.........@......&........................................0......ka..............................0.......L...d.......p.................... ..0.......................................@............................................text...:........................... ..`.rdata...).......*..................@..@.data...(...........................@....rsrc...p...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):163
                                                                                                                                                                                          Entropy (8bit):5.2824472017030155
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCaeCuFpJXeDBJYrs0dtXsxrYH++9R6Sp1JJEdmKECb:TMVBdzvpMgdKrYHPEdmfCb
                                                                                                                                                                                          MD5:B62D4FB86CAA0C6E65DE55ABFAD9DE8A
                                                                                                                                                                                          SHA1:E5C7BA812C6ED9FC65ED1DE25CF8DA0A7C423CCB
                                                                                                                                                                                          SHA-256:E602842915FB92736E9EFC79C7B3311D6BB38D016552AE723EEFA0A5CE3A9E30
                                                                                                                                                                                          SHA-512:7211D76920D4C6A11D5CE261D36C184E26598381FC0EE797EB5DB593D9C5E3882E513D3D1EAE225FDD3FCBE612389965885A520A4AA82733C519048E912582D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="6F26865C-8AAB-4433-A898-535CAEFCA387" file="./Client_DataCenter.dll" delayload="true" />..</hplug>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):541696
                                                                                                                                                                                          Entropy (8bit):6.348513063083184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ThxI4rBwzTMblGM1Z8Q6e0AmWJZOPdrsz7WcWop+AAXwZTrPHv0L:agblGM1eQ6e0AffQdrsz7Wctp+AAXwZA
                                                                                                                                                                                          MD5:8906D1412F27CC067BBEA8AFF0E6D9CA
                                                                                                                                                                                          SHA1:2EFD514BE511711C84D39686536C8AF83AB4072B
                                                                                                                                                                                          SHA-256:D40F346F89FAC055FD180C872F19760BECF65235D0992F3CECEF098F60136639
                                                                                                                                                                                          SHA-512:20C28C567F69243D0B03C8F8FBB92204723E81C39EB277AB4CF992C9B8BC8E753BEA164C24520A5E8A4E16A6DD88E73D14D862C55FF62FCCBD8F5A789B0E64C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.f.+.f.+.f....(.f.".../.f."...$.f."...".f..(..!.f."...8.f.+.g.;.f."....f."...*.f.5...*.f."...*.f.Rich+.f.................PE..L...c.e...........!.....B...................`.......................................*....@..................................n..........(.......................X....c.............................. ...@............`...............................text...+@.......B.................. ..`.rdata...1...`...2...F..............@..@.data....'...........x..............@....rsrc...(...........................@..@.reloc.............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):112128
                                                                                                                                                                                          Entropy (8bit):6.404634465764856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:S9RVUqAyonEZRNEFr6bpQlLRfk4Ti0uw8IGxlvByGhRhfD:S9RVUqAyHZgrf1eIGZyORhf
                                                                                                                                                                                          MD5:F21007192D5DC743D37CFCF14904A01A
                                                                                                                                                                                          SHA1:4B7BEECEB0F470EFE9FB21CED776D93AA6FFE5DF
                                                                                                                                                                                          SHA-256:76029693021C9FACF117742158C1B2D686E4A44AA5795AAE0977CD0E1C248ED7
                                                                                                                                                                                          SHA-512:237EA574E1F470F180CC05995334C063772B7414A2B8925E511BBCA4F7CC945692B02660761ED49CB388BD50DBF7EC4B7C40480D088F51F1CD46A7806D27B7C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r..!6c.r6c.r6c.r?..r c.r?..rXc.r...r4c.r?..r5c.r6c.rVc.r?..r.c.r?..r7c.r?..r7c.rRich6c.r........PE..L.....e...........!.....:...x...............P......................................~.....@.........................P...A.......<...............................,....Q...............................v..@............P..D............................text....9.......:.................. ..`.rdata...B...P...D...>..............@..@.data...$1..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                          Entropy (8bit):6.426761452579602
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:x4siSWNEonsEul5fNbSp4sul7zrUypnFHc6adK4R7Cd/a3va5ivZv14xkZjNfAbq:x4MWNEcsEul51bS+tlXrUyBFHc6adK4x
                                                                                                                                                                                          MD5:6BC10EEC59B2AB24C24CC544B1A31178
                                                                                                                                                                                          SHA1:2AA06BA399C7F45E90CB11E32C7C47250B0284D1
                                                                                                                                                                                          SHA-256:0A906F0002A6637312A56D5FB92434BCFC47FE44636846454226EFE2DF872802
                                                                                                                                                                                          SHA-512:AF764FAFAE682F433D4C372561DF895AF16E874E867CBAE1D12DBECAE102C3950C565FE6962CAE7F603531E0BF89F3AEB67AC86C5C7B83857A59A7DC3C0C8DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........qR.u"R.u"R.u"uM."P.u"[.."P.u"[.."Q.u"[.."\.u"[.."P.u"L.."Q.u"R.t".u"L.."}.u"L.."S.u"L.."S.u"L.."S.u"RichR.u"........PE..L...1.LS...........!......................... ...............................`......R...................................p$..,...P.... .......................0..t#..0&..............................(...@............ ...............................text............................... ..`.rdata.. .... ......................@..@.data....1..........................@....rsrc........ ......................@..@.reloc..~$...0...&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2554880
                                                                                                                                                                                          Entropy (8bit):6.591414672760471
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:XL2lv4yEptIJxK5IFJsv6tWKFdu9C1TzLyvL/6mShMZtmjNUVrciV5P+7QVg07s1:72lcXIrU6Jsv6tWKFdu9C
                                                                                                                                                                                          MD5:9945C8F8EB3DF171E1B576A9009D5117
                                                                                                                                                                                          SHA1:FC07A2A6FD15989D71E2C4B5FF0377C2EB34CA21
                                                                                                                                                                                          SHA-256:366BE6E5BAD7CAA4989D5339DBF68CEC42CF5A5EDF8573AAE85EF37222CC7C0B
                                                                                                                                                                                          SHA-512:6DAAFF96046C80B197A3E0B5AD879015949C720F114B5D42B0DC7DB482873919294540DFE0B3B1D9E65B984BFFDCC77969904A6835CA8EF77539C58C6ED1310D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B...#...#...#..el...#...q...#...q...#.......#......#...#..."...q...#...q...#...q...#...q...#...q...#..Rich.#..........................PE..L......R...........!.................f.............g..............U..........@'.......'...@..........................U!.Pv...9!.......&...................... &.8...................................(j..@...............\............................text...n........................... ..`.rdata..P...........................@..@.data...`2....%..,....%.............@....rsrc.........&.......%.............@..@.reloc....... &.......%.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1171968
                                                                                                                                                                                          Entropy (8bit):6.803630293199262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:b/PuOV5fx786oizQYWg1PWZuVs2QW9YFBnJPX0VpoMhkV46:b/PFtJMUs2QW94P0VpoJV46
                                                                                                                                                                                          MD5:1E03E56E8EB6EAFCB2C49268172939F6
                                                                                                                                                                                          SHA1:A75FEB7E69D0C67E3805B824C6A425AC577ED555
                                                                                                                                                                                          SHA-256:BF95B4E1E49AA532405EC045B0E8D83C7F07A70889975A015025BC3C0BF128D7
                                                                                                                                                                                          SHA-512:EBE819F12DE5FD2595E7602E3DE2BDBC07F4B255CFD5B77DF26EAA95E2AD9C8EAEBB36CFD91466C7914409F96C4718E37A3A4912EFC2B8E8C225DF11CB150C08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`.$...$...$...-.`.&...-.f.....-.p.)...-.w.&...$......C../...:.f.1...:.p.....:.a.%...:.g.%...:.b.%...Rich$...........................PE..L.....LS...........!.........................................................0...................................... B..Q....7..................................<....................................................................................text............................... ..`.rdata..q...........................@..@.data............^..................@....rsrc................>..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1171968
                                                                                                                                                                                          Entropy (8bit):6.803630293199262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:b/PuOV5fx786oizQYWg1PWZuVs2QW9YFBnJPX0VpoMhkV46:b/PFtJMUs2QW94P0VpoJV46
                                                                                                                                                                                          MD5:1E03E56E8EB6EAFCB2C49268172939F6
                                                                                                                                                                                          SHA1:A75FEB7E69D0C67E3805B824C6A425AC577ED555
                                                                                                                                                                                          SHA-256:BF95B4E1E49AA532405EC045B0E8D83C7F07A70889975A015025BC3C0BF128D7
                                                                                                                                                                                          SHA-512:EBE819F12DE5FD2595E7602E3DE2BDBC07F4B255CFD5B77DF26EAA95E2AD9C8EAEBB36CFD91466C7914409F96C4718E37A3A4912EFC2B8E8C225DF11CB150C08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`.$...$...$...-.`.&...-.f.....-.p.)...-.w.&...$......C../...:.f.1...:.p.....:.a.%...:.g.%...:.b.%...Rich$...........................PE..L.....LS...........!.........................................................0...................................... B..Q....7..................................<....................................................................................text............................... ..`.rdata..q...........................@..@.data............^..................@....rsrc................>..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):70920
                                                                                                                                                                                          Entropy (8bit):6.725045615172787
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Xmk3WI3AQy6m5MNSEo/Iu/uH13jZjLBtHcN4OrE67lIofdUeF:XmowQy6m5M8Eo/Iu/uHtJLANjE6JF
                                                                                                                                                                                          MD5:5AD00C0F6659230CD34AE66E9EF95145
                                                                                                                                                                                          SHA1:E347AF29C1710DCCA479F8756569B74CF0AAC041
                                                                                                                                                                                          SHA-256:A6A6F1592AA3E43060A3FB87ED3D61007326407FD53B61CBDBF0FD039CE70CD8
                                                                                                                                                                                          SHA-512:EBA5E6D4C1294FD3024206FC617E1798DFE289CDB858CA12BED8766D89A5F132CADC5191A284950D14E6960BF7C0A2849AC00D54289677F54D6456E1A7ECDBB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u6.m.e.m.e.m.e.".e.m.e...e.m.e...e.m.e...e.m.e.m.e.m.e..`e.m.e...e.m.e...e.m.e...e.m.e...e.m.eRich.m.e........................PE..L...^.J...........!.........@......&........................................0......ka..............................0.......L...d.......p.................... ..0.......................................@............................................text...:........................... ..`.rdata...).......*..................@..@.data...(...........................@....rsrc...p...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                          Entropy (8bit):6.426761452579602
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:x4siSWNEonsEul5fNbSp4sul7zrUypnFHc6adK4R7Cd/a3va5ivZv14xkZjNfAbq:x4MWNEcsEul51bS+tlXrUyBFHc6adK4x
                                                                                                                                                                                          MD5:6BC10EEC59B2AB24C24CC544B1A31178
                                                                                                                                                                                          SHA1:2AA06BA399C7F45E90CB11E32C7C47250B0284D1
                                                                                                                                                                                          SHA-256:0A906F0002A6637312A56D5FB92434BCFC47FE44636846454226EFE2DF872802
                                                                                                                                                                                          SHA-512:AF764FAFAE682F433D4C372561DF895AF16E874E867CBAE1D12DBECAE102C3950C565FE6962CAE7F603531E0BF89F3AEB67AC86C5C7B83857A59A7DC3C0C8DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........qR.u"R.u"R.u"uM."P.u"[.."P.u"[.."Q.u"[.."\.u"[.."P.u"L.."Q.u"R.t".u"L.."}.u"L.."S.u"L.."S.u"L.."S.u"RichR.u"........PE..L...1.LS...........!......................... ...............................`......R...................................p$..,...P.... .......................0..t#..0&..............................(...@............ ...............................text............................... ..`.rdata.. .... ......................@..@.data....1..........................@....rsrc........ ......................@..@.reloc..~$...0...&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):419
                                                                                                                                                                                          Entropy (8bit):5.08591184498186
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TMVBdzvp5FNSG9hN9pkqOYHO+5QCdL5FNSG+dK5OYHeJm5QCd1CwH:TMHddJBNcqhfZJYK5KmfawH
                                                                                                                                                                                          MD5:6376712174D79C2F9C3B7E9DF972EB8B
                                                                                                                                                                                          SHA1:8589F19D95B4BD3265AD1AAAE5051CF563E16B73
                                                                                                                                                                                          SHA-256:A1FE66CA233A1DC5F417A826CA8641C9990054CED908253752B39BB8F0211123
                                                                                                                                                                                          SHA-512:75E0CF2278A5AF2C1A0622F41E215424C03CBFFFCD2E9106B2AF5B0B9C663E7293BFF6098BDB428B93E50396818F865F42205173DF1D9DCFEA939C60C12BBEFF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin.. fkey="79D697BB-6D87-491b-A857-F7A0F21C0239".. file=".\NetStream.dll".. title="NetStream".. delayload="false".. defultStartup="true".. />.. <plugin.. fkey="6F26865C-8AAB-4433-A898-535CAEFCA387".. file=".\Client_DataCenter.dll".. title="Client_DataCenter".. delayload="false".. defultStartup="true".. />..</hplug>..............
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):419
                                                                                                                                                                                          Entropy (8bit):5.08591184498186
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TMVBdzvp5FNSG9hN9pkqOYHO+5QCdL5FNSG+dK5OYHeJm5QCd1CwH:TMHddJBNcqhfZJYK5KmfawH
                                                                                                                                                                                          MD5:6376712174D79C2F9C3B7E9DF972EB8B
                                                                                                                                                                                          SHA1:8589F19D95B4BD3265AD1AAAE5051CF563E16B73
                                                                                                                                                                                          SHA-256:A1FE66CA233A1DC5F417A826CA8641C9990054CED908253752B39BB8F0211123
                                                                                                                                                                                          SHA-512:75E0CF2278A5AF2C1A0622F41E215424C03CBFFFCD2E9106B2AF5B0B9C663E7293BFF6098BDB428B93E50396818F865F42205173DF1D9DCFEA939C60C12BBEFF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin.. fkey="79D697BB-6D87-491b-A857-F7A0F21C0239".. file=".\NetStream.dll".. title="NetStream".. delayload="false".. defultStartup="true".. />.. <plugin.. fkey="6F26865C-8AAB-4433-A898-535CAEFCA387".. file=".\Client_DataCenter.dll".. title="Client_DataCenter".. delayload="false".. defultStartup="true".. />..</hplug>..............
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):441504
                                                                                                                                                                                          Entropy (8bit):6.757717492726943
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:QWkN5tPYsRA318Y+vMwER19P7nQA7NubZIgxdqtAOjd/r:hkvtPYxSo7nQSWZ7PqtP/
                                                                                                                                                                                          MD5:0B6A53ED0C81F73614D9E599817E19C1
                                                                                                                                                                                          SHA1:5A33DA171EDAEA3877B9A83CC15E921F5E394984
                                                                                                                                                                                          SHA-256:47F886FBEBB5C6FC4A2FA418FCFDF039B3C639306CD8466FA4E85020D0DBC652
                                                                                                                                                                                          SHA-512:424A69B6C51FA4715D0A8C8201206BAA752BDFC65288620F41BB8FEFD6EDEA14EF43859BAEF0C9007384F0F73993DF49C5F67A22C87E5CDC0ACA070E06867B89
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.?...?...?...!.X......D..<...?...]...!.N...!.I.f...!._.>...!.Y.>...!.\.>...Rich?...........................PE..L...2..Y...........!.........l......W........0...............................P.......G..........................................(........................2... ..<&...1.................................@............0...............................text............................... ..`.rdata..f....0......................@..@.data....:..........................@....rsrc................\..............@..@.reloc..<'... ...(...b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1397760
                                                                                                                                                                                          Entropy (8bit):6.646285231964503
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ouDt6KhdG84eGsLmjdK0iCBHQVPBKbLlejgrOFkxNYyJfVG:oYXM8j3w+PNhkxNYyJfVG
                                                                                                                                                                                          MD5:F94E800AD0CF55F6B2DC8C7D05C791B0
                                                                                                                                                                                          SHA1:5D3D0FBA16F1AF123DC92C06DBF2EA8DBAE3820E
                                                                                                                                                                                          SHA-256:4FA514BF9C8BF5E87A191371D7F60627E962131E1A9AEAB4E0C5029061E7C72C
                                                                                                                                                                                          SHA-512:CA6696A50B6281F74B1554F799B4C329128FB1A5DDD7F2BBB54306B3FD6AE5412B49A6D57635803A7BB8153339FC15BBDFB6152238BF4C454FD32931E294A861
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........evr...!...!...!.V.!...!YK.!...!.|.!...!.|.!...!.|.!O..!..c!...!.|.!...!...!...!.|.!...!.|.!...!.V.!...!.|.!...!Rich...!........PE..L.....ed...........!.....R...................p...............................@......................................`m......lW..,....`.......................p..d....u...............................6..@............p...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...$........(...X..............@...SharedDa.....P......................@....rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):90112
                                                                                                                                                                                          Entropy (8bit):6.265799693694978
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dOS0yuxr2k4h3IaqE2rQhnk1a7MsMHoGYZPf1CgTvmklOtuQorr2ib:V0yuxoh3Iaqehnk1aYsMHoGYZPheuOtt
                                                                                                                                                                                          MD5:5FB63AE7186C2CAC5F27A2DAE8B14B57
                                                                                                                                                                                          SHA1:AACB029339DDBB159738AA89C150B3E82AA2D979
                                                                                                                                                                                          SHA-256:B0D7D85D8451CBF4488931F4E9414B505F1F558B1871B7097A3EFBB8942992B9
                                                                                                                                                                                          SHA-512:9999A6FA6467106AEDDC8E87337C7628E0454A19BA5B74077F5E101600A65F8DABE51B39C35ED0FAB0A49044C966F23BE232A9434E906B28E801935C7D98420A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.\ ..2s..2s..2s...s..2s...s..2s...s..2s...s..2s1.Is..2s...s..2s..3s..2s...s..2s...s..2s...s..2s...s..2sRich..2s........PE..L....".Z...........!.........p.......................................................=....@.........................PE.......4.......`..8....................p..T...................................0...@............................................text...k........................... ..`.rdata...H.......J..................@..@.data...(....P.......:..............@....rsrc...8....`.......<..............@..@.reloc.......p.......D..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):91136
                                                                                                                                                                                          Entropy (8bit):6.095424250986741
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:y1gJIbo0qyryv4/bGBjZP3ptkLyuAzR1aOycqIR:vHn+ygMtP5tNuAlcOy/IR
                                                                                                                                                                                          MD5:E1626689F30A8FC9262A74280A5E2826
                                                                                                                                                                                          SHA1:E0ECA47AB1CCABC240974C006EB902B65C538FD5
                                                                                                                                                                                          SHA-256:11D984D749A0ED9E6FE645187948E7DC3A2D655A5FD234F97638C9FF66AE4250
                                                                                                                                                                                          SHA-512:ED6ECA33C274490AFE3EAC7E501336551FE4C5226D484F1DD377E33D6C4BF670BAFAACCC513B174207F0AD4B5250089445700DCEB7162A9405F4A0DE43B03385
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~.C.............P^......g]......gK......M[......g[.....................gL......gZ......M\......gY.....Rich....................PE..L....5_U...........!.........H...............0...............................P......._...............................\..A....P.......0.......................@.......2...............................@..@............0...............................text............................... ..`.rdata.../...0...0..................@..@.data...H....`.......L..............@....rsrc........0.......P..............@..@.reloc..<....@.......V..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):71680
                                                                                                                                                                                          Entropy (8bit):6.296851874974514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:BseWchG5XM0TK1qDql+318xGsLVJM3ng5aiwP+Q4cNR1OKf01xQHUg+XuA:OzK1qDHCx/wng50PioR1W40g+XuA
                                                                                                                                                                                          MD5:39B28A83FD12F2C60A64A0703B6BCEBD
                                                                                                                                                                                          SHA1:CC7FDBAAB99AECA16D7765E42F1D4A8590736A0E
                                                                                                                                                                                          SHA-256:260FF0069AA3B26033DF731E0BC44AFDF34416B2E9B46B6D4F013D2BED9F3B50
                                                                                                                                                                                          SHA-512:E6CD2529039310AC8148F5CEECE2DD9079170BC5192D9D11E2DB9CF4D60551E9103F20F823FF071FAC8F540E0E7CC2102D8E06C17E38A36F70FFFB4D9FED4727
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Vr.r8!.r8!.r8!...!.r8!...!.r8!. .!.r8!...!.r8!.r9!.r8!..C!.r8!...!.r8!...!.r8!. .!.r8!...!.r8!Rich.r8!........................PE..L....5_U...........!.........Z......6........................................`..........................................$............@..L....................P..h...0...................................@............................................text...?........................... ..`.rdata...@.......B..................@..@.data........ ......................@....rsrc...L....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):69632
                                                                                                                                                                                          Entropy (8bit):6.285751733176401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:gaEyST1BWQil/BDFM+ZbkxVmohRDhR9uckC3wLZeY9dQNexmxQokyWj0ozJQ:g1yS54Qil/BDFM+ZbkxVmohRDhR9uckM
                                                                                                                                                                                          MD5:7349BC792CE5278E2B00DD7CE8CF0C81
                                                                                                                                                                                          SHA1:1496C578B6584BA53D49FF9C87B6109F170AFEB6
                                                                                                                                                                                          SHA-256:80FF8314D2467EAE71E61A30DEDCF0B4DC61D13F913A4A14F1ACC3DC439CDE20
                                                                                                                                                                                          SHA-512:E18AF41CD541DFDF54C0416431BA1E4901282A91E151BA1365FEDAA33696E92531E9220D2636C20F28C84EBA017A91600DF371828FB248951AD59BDAD0DAB930
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................-.........8.........(..._.....(.....)...?....)..../....*...Rich...........PE..L.....bU...........!.........V......K................................................P...............................................p..............................`...............................(...@...............D............................text............................... ..`.rdata...8.......:..................@..@.data...8_..........................@....rsrc........p......................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):266323
                                                                                                                                                                                          Entropy (8bit):6.42033173265064
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:t54QDOpXxJ13cPJYcZWm7kJaol6lTaqLB:jOpXv44mw0lld
                                                                                                                                                                                          MD5:448A0C1B15ACA33B18C8C4EDE751E63E
                                                                                                                                                                                          SHA1:F856AE0412FC74AEB1A1D5A478EE82228C4B590F
                                                                                                                                                                                          SHA-256:EB4618B8A69288F4FABF342A0244312EDEE9EBCF6DB1926EF478CAF39A99AB82
                                                                                                                                                                                          SHA-512:B5E9B6DA01A6C2AA7DE30CF7EEEE48334010CA0CE79DA6DEE3A1301ACE3BFDA395160B9061692CFC00638ED83CB7155B381B016B15413785E8BD45E6BA4C4241
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q..H0}DH0}DH0}D3,qDK0}D.,sDS0}D./wD.0}D.8 DE0}DH0|D.0}D./vD.0}D.6{DI0}D./yDI0}DRichH0}D................PE..L...Z..T...........!................D................................................................................K......@=.......@..(....................P...'...................................................................................text............................... ..`.rdata...@.......P..................@..@.data........`...`...`..............@....rsrc...(....@......................@..@.reloc...4...P...@..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48288
                                                                                                                                                                                          Entropy (8bit):6.93631495624919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:A92dS2rPIYv891nQxF3aE//zgUkbDuh0D7QlnNWP7sPDKlfOtaZOep20d2V20sHf:AmSR9QxEEMUEDW0D7QslfOtaZ2+2Mp40
                                                                                                                                                                                          MD5:2C4848053261D6C5484EAC59A98ED771
                                                                                                                                                                                          SHA1:18AB8877983042E264E2C902667971BD605DA936
                                                                                                                                                                                          SHA-256:53A78C675326E228FD4167D19358E73D77BDEDF6696927863709469B0E5C9DB0
                                                                                                                                                                                          SHA-512:0D2CEBC3544F9B9E66F9D7C8480630E5D2114766DFD8DB75C90B89C254753683F15B7F0C74856B12D1B1F65880308A2F91C57D4BCEB44261E2224C03BE56EF69
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1<:.PRi.PRi.PRir..i.PRi.(.i.PRi.(.i.PRi.(.i.PRi.)i.PRi.(.i.PRi.PSi.PRi.(.i.PRi.(.i.PRi...i.PRi.(.i.PRiRich.PRi........PE..L....0)X...........!.....b...$.......k...............................................t....@.............................F......x........................2..........`...............................`...@...............8............................text...Za.......b.................. ..`.rdata...............f..............@..@.data................|..............@....rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):602784
                                                                                                                                                                                          Entropy (8bit):6.55098231914905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:X95tgBH8acQEZB3rWhJEpRKmGdFrqk9b03QQwMUjAD57EAOOnXGbhvxVsV:WctB7Wi5ku3QYUjA17Em
                                                                                                                                                                                          MD5:0EEA71AEA757A1749C90A83D495719C4
                                                                                                                                                                                          SHA1:D1B849C3424866032556FE79AD4F837E80FD1E0F
                                                                                                                                                                                          SHA-256:E386DA870419696EEA70F0AB7E4BEC5040269915FB5C5F17750509A365A1CEC9
                                                                                                                                                                                          SHA-512:DA2A848B362066F6E75534D3AC32B4927D0DECC27FAD3F63E36CE1BEBB814F1E93930CE07B60CE63457F3A8A2128EA807F1000A5343A2939473EE6112F5087AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%_.tv_.tv_.tvA..v}.tvx%.vZ.tv_.uv3.tvA..v[.tvA..v..tvA..v..tvA..v^.tvA..v^.tvA..v^.tvRich_.tv........PE..L...U..Y...........!.........f.......K..............................................#6..............................`...........<........................2......`0...................................j..@............................................text............................... ..`.rdata..............................@..@.data............2..................@....rsrc...............................@..@.reloc..|2.......4..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38560
                                                                                                                                                                                          Entropy (8bit):6.792389110377103
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:jVyxz3wxHLYgdvAgLGwDmOtDSVqp205M20tp23+zjE:xyNIYgdvAgLTDmOtDSVD2z0E
                                                                                                                                                                                          MD5:0B32BC405775355EC8FA102F58F679E9
                                                                                                                                                                                          SHA1:4197FD6550BA99FEBE5AF89DE23C3EA903F0C2B0
                                                                                                                                                                                          SHA-256:F7BFAAE4E3372E43012883C8D24B767EC72AA9421C5145ADA4286DC8DF2E7E73
                                                                                                                                                                                          SHA-512:6FAA2C0C08D115298AF144F8DE2F89CFB25D76297CA2992E8F61C54782AE469B0F0E5483928DE198BEB1C265BB1FDBB6A5B901B5430AA049D4F5820428BB4F9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........O..h...h...h.+.....h.......h.......h.......h.......h.......h...i...h.......h.......h.......h.......h.Rich..h.........................PE..L...?.{T...........!.....8...(......f>.......P......................................d.....@..........................d..+....Y..d.......(............d...2..........`Q...............................R..@............P..L............................text...:7.......8.................. ..`.rdata.......P.......<..............@..@.data...P....p.......T..............@....rsrc...(............V..............@..@.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):156
                                                                                                                                                                                          Entropy (8bit):5.357092229486018
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCaeCuFpJXeDBO+umNU+pbI9H+lRJUECb:TMVBdzvpMHhN9pb6He3RCb
                                                                                                                                                                                          MD5:A94A643999C179C7EB9444E98FB470BE
                                                                                                                                                                                          SHA1:59AB2F7E94EFDC6ADFCD941DEC40A1E40A1C5DFF
                                                                                                                                                                                          SHA-256:6092724A24570F4C2337B7369806D91383E7E282C46F22042186E732CCE51767
                                                                                                                                                                                          SHA-512:8AC215C6B3E63EB471780B6DF7C217DEBA602ACEEF66F3518D20A69EBF956E4089107C03E94185BE3D8EBAF0AC757F6D9AD734AA2EFC9A1D0FE90257EDDD4237
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="79D697BB-6D87-491b-A857-F7A0F21C0239" file="./NetStream.dll" delayload="false" />..</hplug>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):86070
                                                                                                                                                                                          Entropy (8bit):4.886057158141297
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bspjN7masPcbmZOzyKGdsmkHtpwpSH3UMp4K0/06gZiH3YbcZ8ysAa23Zm:eOEEMzHtpc2l0/0JZiH3YbcZ8lh
                                                                                                                                                                                          MD5:0AB7D0E87F3843F8104B3670F5A9AF62
                                                                                                                                                                                          SHA1:10C09A12E318F0FBEBF70C4C42AD6EE31D9DF2E5
                                                                                                                                                                                          SHA-256:8AECAB563B3C629E8F9DCD525DC2D6B1903F6C600637E63B1EFE05E3C64D757B
                                                                                                                                                                                          SHA-512:E08E17167EDF461C0FCA1E8B649C0C395793E80F5400F5CBB7D7906D0C99E955FCF6BE2300DB8663D413C4B3FFB075112A6CE5BF259553C0FD3D76200EE0D375
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%.].K.].K.].K.?.X.Y.K..E._.K.].J.h.K...A.X.K..M.\.K...O.Y.K.Rich].K.................PE..L..../.E...........!.........`...............................................P......................................0........ ..P....0..P....................@.......................................................!..|............................text...z........................... ..`.rdata........... ..................@..@.data...$...........................@....idata....... ....... ..............@....rsrc...P....0.......0..............@..@.reloc..v....@.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                          Entropy (8bit):6.080316576004038
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:N41gb4AohmWPd42dx22QfwixjgNmaHu2iBwOtbxlP6NmPyFf9p:N41wMY4d42dx2dYiKTgwOtP6aOp
                                                                                                                                                                                          MD5:6408C172F31823178BCD7C75B858478C
                                                                                                                                                                                          SHA1:BBC54DE9CE5FCF5D825DD42BC3FA4FC38E3FA3EB
                                                                                                                                                                                          SHA-256:481F9A14360DA2296FAE9B55AC8EC634FE43C42D7F41BA7FD7E32C21C0E2B6BA
                                                                                                                                                                                          SHA-512:E2144D703287A4E62C2B79BECC1188200915B0D239CBEBC5884C7FE4601D146075FD89C79D62AF0CCCD6DE8DAED03C5930AE5C516716DB6C25B803DB54830F8F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)...z...z...z..0z...z..5z...z..6z...z.. z...z..'z...z.Q.z...z...z...z..)z...z..1z...z..7z...z..2z...zRich...z................PE..L......T...........!.....*..........J3.......@............................................@..........................L.......E.......`..8....................p..l... A...............................C..@............@...............................text...[).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....rsrc...8....`.......>..............@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):266323
                                                                                                                                                                                          Entropy (8bit):6.42033173265064
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:t54QDOpXxJ13cPJYcZWm7kJaol6lTaqLB:jOpXv44mw0lld
                                                                                                                                                                                          MD5:448A0C1B15ACA33B18C8C4EDE751E63E
                                                                                                                                                                                          SHA1:F856AE0412FC74AEB1A1D5A478EE82228C4B590F
                                                                                                                                                                                          SHA-256:EB4618B8A69288F4FABF342A0244312EDEE9EBCF6DB1926EF478CAF39A99AB82
                                                                                                                                                                                          SHA-512:B5E9B6DA01A6C2AA7DE30CF7EEEE48334010CA0CE79DA6DEE3A1301ACE3BFDA395160B9061692CFC00638ED83CB7155B381B016B15413785E8BD45E6BA4C4241
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q..H0}DH0}DH0}D3,qDK0}D.,sDS0}D./wD.0}D.8 DE0}DH0|D.0}D./vD.0}D.6{DI0}D./yDI0}DRichH0}D................PE..L...Z..T...........!................D................................................................................K......@=.......@..(....................P...'...................................................................................text............................... ..`.rdata...@.......P..................@..@.data........`...`...`..............@....rsrc...(....@......................@..@.reloc...4...P...@..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):156
                                                                                                                                                                                          Entropy (8bit):5.357092229486018
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCaeCuFpJXeDBO+umNU+pbI9H+lRJUECb:TMVBdzvpMHhN9pb6He3RCb
                                                                                                                                                                                          MD5:A94A643999C179C7EB9444E98FB470BE
                                                                                                                                                                                          SHA1:59AB2F7E94EFDC6ADFCD941DEC40A1E40A1C5DFF
                                                                                                                                                                                          SHA-256:6092724A24570F4C2337B7369806D91383E7E282C46F22042186E732CCE51767
                                                                                                                                                                                          SHA-512:8AC215C6B3E63EB471780B6DF7C217DEBA602ACEEF66F3518D20A69EBF956E4089107C03E94185BE3D8EBAF0AC757F6D9AD734AA2EFC9A1D0FE90257EDDD4237
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="79D697BB-6D87-491b-A857-F7A0F21C0239" file="./NetStream.dll" delayload="false" />..</hplug>
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):69632
                                                                                                                                                                                          Entropy (8bit):6.285751733176401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:gaEyST1BWQil/BDFM+ZbkxVmohRDhR9uckC3wLZeY9dQNexmxQokyWj0ozJQ:g1yS54Qil/BDFM+ZbkxVmohRDhR9uckM
                                                                                                                                                                                          MD5:7349BC792CE5278E2B00DD7CE8CF0C81
                                                                                                                                                                                          SHA1:1496C578B6584BA53D49FF9C87B6109F170AFEB6
                                                                                                                                                                                          SHA-256:80FF8314D2467EAE71E61A30DEDCF0B4DC61D13F913A4A14F1ACC3DC439CDE20
                                                                                                                                                                                          SHA-512:E18AF41CD541DFDF54C0416431BA1E4901282A91E151BA1365FEDAA33696E92531E9220D2636C20F28C84EBA017A91600DF371828FB248951AD59BDAD0DAB930
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................-.........8.........(..._.....(.....)...?....)..../....*...Rich...........PE..L.....bU...........!.........V......K................................................P...............................................p..............................`...............................(...@...............D............................text............................... ..`.rdata...8.......:..................@..@.data...8_..........................@....rsrc........p......................@..@.reloc..p...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):384000
                                                                                                                                                                                          Entropy (8bit):6.398589540467588
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:wS8fVkDsskawLcCTAT2+CbZnWfrroKYOE41om3RxEQPKEWxdr2NQzhnidmBXOKn:GNKHSAro/OE4nfE8WH5H
                                                                                                                                                                                          MD5:7F80D7D0F6D39AC478098B57202F32D6
                                                                                                                                                                                          SHA1:A21A78CEEDE29412819DB9B26C6D125F4BBBE04B
                                                                                                                                                                                          SHA-256:0CAF8A85A61E22C2EA5D77A910C6EE78B2D28B7790B228D526F91D454E939676
                                                                                                                                                                                          SHA-512:21FF16434D564C6ECB4E4BACD9E1CAEC1B01758E212FA5214E671B81FA6BC2DE9D5DC4F37B3F7DF9BCC761C2D0D5706E9D7F52922475B8E1C59F01DAD42F7270
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?+&`{JH3{JH3{JH3.UL3yJH3e..3.JH3...3zJH3e..3~JH3e..3uJH3\.33|JH3{JI3.JH3e..3aJH3e..3zJH3e..3zJH3e..3zJH3Rich{JH3................PE..L......R...........!................=................................................q..............................p...\.......................................,2..p................................h..@............................................text...O........................... ..`.rdata.............................@..@.data...............................@....rsrc...............................@..@.reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):71680
                                                                                                                                                                                          Entropy (8bit):6.296851874974514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:BseWchG5XM0TK1qDql+318xGsLVJM3ng5aiwP+Q4cNR1OKf01xQHUg+XuA:OzK1qDHCx/wng50PioR1W40g+XuA
                                                                                                                                                                                          MD5:39B28A83FD12F2C60A64A0703B6BCEBD
                                                                                                                                                                                          SHA1:CC7FDBAAB99AECA16D7765E42F1D4A8590736A0E
                                                                                                                                                                                          SHA-256:260FF0069AA3B26033DF731E0BC44AFDF34416B2E9B46B6D4F013D2BED9F3B50
                                                                                                                                                                                          SHA-512:E6CD2529039310AC8148F5CEECE2DD9079170BC5192D9D11E2DB9CF4D60551E9103F20F823FF071FAC8F540E0E7CC2102D8E06C17E38A36F70FFFB4D9FED4727
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Vr.r8!.r8!.r8!...!.r8!...!.r8!. .!.r8!...!.r8!.r9!.r8!..C!.r8!...!.r8!...!.r8!. .!.r8!...!.r8!Rich.r8!........................PE..L....5_U...........!.........Z......6........................................`..........................................$............@..L....................P..h...0...................................@............................................text...?........................... ..`.rdata...@.......B..................@..@.data........ ......................@....rsrc...L....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):90112
                                                                                                                                                                                          Entropy (8bit):6.265799693694978
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:dOS0yuxr2k4h3IaqE2rQhnk1a7MsMHoGYZPf1CgTvmklOtuQorr2ib:V0yuxoh3Iaqehnk1aYsMHoGYZPheuOtt
                                                                                                                                                                                          MD5:5FB63AE7186C2CAC5F27A2DAE8B14B57
                                                                                                                                                                                          SHA1:AACB029339DDBB159738AA89C150B3E82AA2D979
                                                                                                                                                                                          SHA-256:B0D7D85D8451CBF4488931F4E9414B505F1F558B1871B7097A3EFBB8942992B9
                                                                                                                                                                                          SHA-512:9999A6FA6467106AEDDC8E87337C7628E0454A19BA5B74077F5E101600A65F8DABE51B39C35ED0FAB0A49044C966F23BE232A9434E906B28E801935C7D98420A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R.\ ..2s..2s..2s...s..2s...s..2s...s..2s...s..2s1.Is..2s...s..2s..3s..2s...s..2s...s..2s...s..2s...s..2sRich..2s........PE..L....".Z...........!.........p.......................................................=....@.........................PE.......4.......`..8....................p..T...................................0...@............................................text...k........................... ..`.rdata...H.......J..................@..@.data...(....P.......:..............@....rsrc...8....`.......<..............@..@.reloc.......p.......D..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):243712
                                                                                                                                                                                          Entropy (8bit):6.485972562678936
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Hp+2lQPsyRjTJUrPhnEhPjSG22GiSiK9mFriy/idVOtYSL:Hp+2l6TRXyrPhnEhPjSG22GiSiK9mFrC
                                                                                                                                                                                          MD5:51061620E98351FDC7BDAEF2057A5973
                                                                                                                                                                                          SHA1:CD8CB6FD5AE835A7B3FDCF2FD9AC2FFAC324CFE1
                                                                                                                                                                                          SHA-256:E74A57AB89E84E3EF32FCA2070E099C88DF5CEA26502E838A7FCDCCAD7267339
                                                                                                                                                                                          SHA-512:454EF30C6189F6AF0EF7CB673C7AAF5DDEC2CF8F1EB7FF8D16494B35F2D108E23A69794BC0FB8B81421355F534BB490BFBDE8463731C8621E48B446F5E3F90E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?,+.^Bx.^Bx.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^Bx.&.x.^Bx.^Cx/^Bx..9x.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^BxRich.^Bx................PE..L......Z...........!................\j...............................................w....@............................. ...tp..d...............................L)......................................@...............h............................text.............................. ..`.rdata.. ...........................@..@.data...h............|..............@....rsrc...............................@..@.reloc..x*.......,..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38560
                                                                                                                                                                                          Entropy (8bit):6.792389110377103
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:jVyxz3wxHLYgdvAgLGwDmOtDSVqp205M20tp23+zjE:xyNIYgdvAgLTDmOtDSVD2z0E
                                                                                                                                                                                          MD5:0B32BC405775355EC8FA102F58F679E9
                                                                                                                                                                                          SHA1:4197FD6550BA99FEBE5AF89DE23C3EA903F0C2B0
                                                                                                                                                                                          SHA-256:F7BFAAE4E3372E43012883C8D24B767EC72AA9421C5145ADA4286DC8DF2E7E73
                                                                                                                                                                                          SHA-512:6FAA2C0C08D115298AF144F8DE2F89CFB25D76297CA2992E8F61C54782AE469B0F0E5483928DE198BEB1C265BB1FDBB6A5B901B5430AA049D4F5820428BB4F9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........O..h...h...h.+.....h.......h.......h.......h.......h.......h...i...h.......h.......h.......h.......h.Rich..h.........................PE..L...?.{T...........!.....8...(......f>.......P......................................d.....@..........................d..+....Y..d.......(............d...2..........`Q...............................R..@............P..L............................text...:7.......8.................. ..`.rdata.......P.......<..............@..@.data...P....p.......T..............@....rsrc...(............V..............@..@.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48288
                                                                                                                                                                                          Entropy (8bit):6.93631495624919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:A92dS2rPIYv891nQxF3aE//zgUkbDuh0D7QlnNWP7sPDKlfOtaZOep20d2V20sHf:AmSR9QxEEMUEDW0D7QslfOtaZ2+2Mp40
                                                                                                                                                                                          MD5:2C4848053261D6C5484EAC59A98ED771
                                                                                                                                                                                          SHA1:18AB8877983042E264E2C902667971BD605DA936
                                                                                                                                                                                          SHA-256:53A78C675326E228FD4167D19358E73D77BDEDF6696927863709469B0E5C9DB0
                                                                                                                                                                                          SHA-512:0D2CEBC3544F9B9E66F9D7C8480630E5D2114766DFD8DB75C90B89C254753683F15B7F0C74856B12D1B1F65880308A2F91C57D4BCEB44261E2224C03BE56EF69
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1<:.PRi.PRi.PRir..i.PRi.(.i.PRi.(.i.PRi.(.i.PRi.)i.PRi.(.i.PRi.PSi.PRi.(.i.PRi.(.i.PRi...i.PRi.(.i.PRiRich.PRi........PE..L....0)X...........!.....b...$.......k...............................................t....@.............................F......x........................2..........`...............................`...@...............8............................text...Za.......b.................. ..`.rdata...............f..............@..@.data................|..............@....rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):602784
                                                                                                                                                                                          Entropy (8bit):6.55098231914905
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:X95tgBH8acQEZB3rWhJEpRKmGdFrqk9b03QQwMUjAD57EAOOnXGbhvxVsV:WctB7Wi5ku3QYUjA17Em
                                                                                                                                                                                          MD5:0EEA71AEA757A1749C90A83D495719C4
                                                                                                                                                                                          SHA1:D1B849C3424866032556FE79AD4F837E80FD1E0F
                                                                                                                                                                                          SHA-256:E386DA870419696EEA70F0AB7E4BEC5040269915FB5C5F17750509A365A1CEC9
                                                                                                                                                                                          SHA-512:DA2A848B362066F6E75534D3AC32B4927D0DECC27FAD3F63E36CE1BEBB814F1E93930CE07B60CE63457F3A8A2128EA807F1000A5343A2939473EE6112F5087AF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%_.tv_.tv_.tvA..v}.tvx%.vZ.tv_.uv3.tvA..v[.tvA..v..tvA..v..tvA..v^.tvA..v^.tvA..v^.tvRich_.tv........PE..L...U..Y...........!.........f.......K..............................................#6..............................`...........<........................2......`0...................................j..@............................................text............................... ..`.rdata..............................@..@.data............2..................@....rsrc...............................@..@.reloc..|2.......4..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):91136
                                                                                                                                                                                          Entropy (8bit):6.095424250986741
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:y1gJIbo0qyryv4/bGBjZP3ptkLyuAzR1aOycqIR:vHn+ygMtP5tNuAlcOy/IR
                                                                                                                                                                                          MD5:E1626689F30A8FC9262A74280A5E2826
                                                                                                                                                                                          SHA1:E0ECA47AB1CCABC240974C006EB902B65C538FD5
                                                                                                                                                                                          SHA-256:11D984D749A0ED9E6FE645187948E7DC3A2D655A5FD234F97638C9FF66AE4250
                                                                                                                                                                                          SHA-512:ED6ECA33C274490AFE3EAC7E501336551FE4C5226D484F1DD377E33D6C4BF670BAFAACCC513B174207F0AD4B5250089445700DCEB7162A9405F4A0DE43B03385
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~.C.............P^......g]......gK......M[......g[.....................gL......gZ......M\......gY.....Rich....................PE..L....5_U...........!.........H...............0...............................P......._...............................\..A....P.......0.......................@.......2...............................@..@............0...............................text............................... ..`.rdata.../...0...0..................@..@.data...H....`.......L..............@....rsrc........0.......P..............@..@.reloc..<....@.......V..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76288
                                                                                                                                                                                          Entropy (8bit):6.578611030127326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:wBWXKw/z8jT3Ij/sYfvDsPyXd7H1aub9NPc60c8jYRrBMykSk:MWXKw/z8jT3Ij0Yn5XdV1b9n0c8jA1My
                                                                                                                                                                                          MD5:0E6AFBE88BC7629ABFF3D62F981758A7
                                                                                                                                                                                          SHA1:5F685B18839213A1781F580E2A1AF05B63E34881
                                                                                                                                                                                          SHA-256:77677FFC606F0499D40A0049BF9A3F720E6FB73A3C8CC276D67D5F7E34506437
                                                                                                                                                                                          SHA-512:8E1E559AE7E1575171F34DF0FDF76515EA94E5A3A3B685EA485313CDFABF018295F502A55F16FEB6123418BD1D0DC398CA4BD0CDC2DF68BF05EB0CEFBF576DF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............d..d..d.....d......d.....d.....d.....d..e...d.'...d.....d.....d.....d.....d.Rich..d.................PE..L...Y.V...........!.........R...............................................@......N5....@.....................................P.......D.................... ..|.......................................@............................................text............................... ..`.rdata..f/.......0..................@..@.data........ ......................@....rsrc...D...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655360
                                                                                                                                                                                          Entropy (8bit):6.628888894662019
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:byYjgyCSUYra3qahplm2KFRuSbZYgx5vnJJyy8y7zp:WWgyCSJrpwgRjO2JydyXp
                                                                                                                                                                                          MD5:E914F933228BC7C441A6044DC21710F2
                                                                                                                                                                                          SHA1:CAB1AE870FA17CC08A130956AF77713B8B4C9A14
                                                                                                                                                                                          SHA-256:867B4E3B034A0AAF28B3A6578977DE8A7E0873A05B2D0FEF442491861215A87E
                                                                                                                                                                                          SHA-512:815B72418598855C35B5F7A960F4CEE667511AB80233D9742C5897C9F8A28AF85620A3B21DE98D46314D35095E149CDA69B6C2358B2F8424D4771A1473A1B369
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8oCjY..jY..jY..M.l.kY......kY..c!..bY..c!..zY..c!..`Y..M.z.bY..c!..gY..jY..)X..c!..ZY..c!..kY..t...kY..c!..kY..RichjY..........................PE..L......Z...........!.....X..........P........p...............................p......ey....@......................... m..c....H...................................q...t..................................@............p..<............................text...eV.......X.................. ..`.rdata.......p.......\..............@..@.data....C...........j..............@....rsrc................p..............@..@.reloc..R............x..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):441504
                                                                                                                                                                                          Entropy (8bit):6.757717492726943
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:QWkN5tPYsRA318Y+vMwER19P7nQA7NubZIgxdqtAOjd/r:hkvtPYxSo7nQSWZ7PqtP/
                                                                                                                                                                                          MD5:0B6A53ED0C81F73614D9E599817E19C1
                                                                                                                                                                                          SHA1:5A33DA171EDAEA3877B9A83CC15E921F5E394984
                                                                                                                                                                                          SHA-256:47F886FBEBB5C6FC4A2FA418FCFDF039B3C639306CD8466FA4E85020D0DBC652
                                                                                                                                                                                          SHA-512:424A69B6C51FA4715D0A8C8201206BAA752BDFC65288620F41BB8FEFD6EDEA14EF43859BAEF0C9007384F0F73993DF49C5F67A22C87E5CDC0ACA070E06867B89
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.?...?...?...!.X......D..<...?...]...!.N...!.I.f...!._.>...!.Y.>...!.\.>...Rich?...........................PE..L...2..Y...........!.........l......W........0...............................P.......G..........................................(........................2... ..<&...1.................................@............0...............................text............................... ..`.rdata..f....0......................@..@.data....:..........................@....rsrc................\..............@..@.reloc..<'... ...(...b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1397760
                                                                                                                                                                                          Entropy (8bit):6.646285231964503
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ouDt6KhdG84eGsLmjdK0iCBHQVPBKbLlejgrOFkxNYyJfVG:oYXM8j3w+PNhkxNYyJfVG
                                                                                                                                                                                          MD5:F94E800AD0CF55F6B2DC8C7D05C791B0
                                                                                                                                                                                          SHA1:5D3D0FBA16F1AF123DC92C06DBF2EA8DBAE3820E
                                                                                                                                                                                          SHA-256:4FA514BF9C8BF5E87A191371D7F60627E962131E1A9AEAB4E0C5029061E7C72C
                                                                                                                                                                                          SHA-512:CA6696A50B6281F74B1554F799B4C329128FB1A5DDD7F2BBB54306B3FD6AE5412B49A6D57635803A7BB8153339FC15BBDFB6152238BF4C454FD32931E294A861
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........evr...!...!...!.V.!...!YK.!...!.|.!...!.|.!...!.|.!O..!..c!...!.|.!...!...!...!.|.!...!.|.!...!.V.!...!.|.!...!Rich...!........PE..L.....ed...........!.....R...................p...............................@......................................`m......lW..,....`.......................p..d....u...............................6..@............p...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...$........(...X..............@...SharedDa.....P......................@....rsrc........`......................@..@.reloc.......p......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):242176
                                                                                                                                                                                          Entropy (8bit):6.352948061942098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:KGAwnXH3n6A/e8TpXE+gYvhPKfywoyyiSCyRBUDIzUBrohgQH3nXXcs/mgXH3nXH:KGAwnXH3n6A/e8TpXE+gYvhPKfywoyy4
                                                                                                                                                                                          MD5:ECEC565F866E91872E24F1EDFA71C096
                                                                                                                                                                                          SHA1:30A5985D39E803E7200C88A9331AD5605D514C71
                                                                                                                                                                                          SHA-256:79541BF45E0D4552C9A00CCB53B80D50CEA935F96F93421DA39A0FA675FDB8B0
                                                                                                                                                                                          SHA-512:7A3AA373D1E0D9C5088D6A8DF1DF9B0FBE707EB9B6F3D2AEF3F39C427A2094E5C0D3C1635947BCCC2101AFBB7C21A6A26E1AAA622D7F94E930235A8D672D403C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Gj..&.L.&.L.&.L.i.L.&.L.^.L.&.L.^.L.&.L.^.L.&.L...L.&.L.&.L.&.L.^.L.&.L.^.L.&.L.t.L.&.L.^.L.&.LRich.&.L................PE..L....2`Z...........!..... ...................0..................................................................... ...B....r..d............................... ... 2...............................;..@............0...............................text............ .................. ..`.rdata..bd...0...f...$..............@..@.data...............................@....rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655360
                                                                                                                                                                                          Entropy (8bit):6.628888894662019
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:byYjgyCSUYra3qahplm2KFRuSbZYgx5vnJJyy8y7zp:WWgyCSJrpwgRjO2JydyXp
                                                                                                                                                                                          MD5:E914F933228BC7C441A6044DC21710F2
                                                                                                                                                                                          SHA1:CAB1AE870FA17CC08A130956AF77713B8B4C9A14
                                                                                                                                                                                          SHA-256:867B4E3B034A0AAF28B3A6578977DE8A7E0873A05B2D0FEF442491861215A87E
                                                                                                                                                                                          SHA-512:815B72418598855C35B5F7A960F4CEE667511AB80233D9742C5897C9F8A28AF85620A3B21DE98D46314D35095E149CDA69B6C2358B2F8424D4771A1473A1B369
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8oCjY..jY..jY..M.l.kY......kY..c!..bY..c!..zY..c!..`Y..M.z.bY..c!..gY..jY..)X..c!..ZY..c!..kY..t...kY..c!..kY..RichjY..........................PE..L......Z...........!.....X..........P........p...............................p......ey....@......................... m..c....H...................................q...t..................................@............p..<............................text...eV.......X.................. ..`.rdata.......p.......\..............@..@.data....C...........j..............@....rsrc................p..............@..@.reloc..R............x..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                          Entropy (8bit):6.080316576004038
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:N41gb4AohmWPd42dx22QfwixjgNmaHu2iBwOtbxlP6NmPyFf9p:N41wMY4d42dx2dYiKTgwOtP6aOp
                                                                                                                                                                                          MD5:6408C172F31823178BCD7C75B858478C
                                                                                                                                                                                          SHA1:BBC54DE9CE5FCF5D825DD42BC3FA4FC38E3FA3EB
                                                                                                                                                                                          SHA-256:481F9A14360DA2296FAE9B55AC8EC634FE43C42D7F41BA7FD7E32C21C0E2B6BA
                                                                                                                                                                                          SHA-512:E2144D703287A4E62C2B79BECC1188200915B0D239CBEBC5884C7FE4601D146075FD89C79D62AF0CCCD6DE8DAED03C5930AE5C516716DB6C25B803DB54830F8F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)...z...z...z..0z...z..5z...z..6z...z.. z...z..'z...z.Q.z...z...z...z..)z...z..1z...z..7z...z..2z...zRich...z................PE..L......T...........!.....*..........J3.......@............................................@..........................L.......E.......`..8....................p..l... A...............................C..@............@...............................text...[).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....rsrc...8....`.......>..............@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):384000
                                                                                                                                                                                          Entropy (8bit):6.398589540467588
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:wS8fVkDsskawLcCTAT2+CbZnWfrroKYOE41om3RxEQPKEWxdr2NQzhnidmBXOKn:GNKHSAro/OE4nfE8WH5H
                                                                                                                                                                                          MD5:7F80D7D0F6D39AC478098B57202F32D6
                                                                                                                                                                                          SHA1:A21A78CEEDE29412819DB9B26C6D125F4BBBE04B
                                                                                                                                                                                          SHA-256:0CAF8A85A61E22C2EA5D77A910C6EE78B2D28B7790B228D526F91D454E939676
                                                                                                                                                                                          SHA-512:21FF16434D564C6ECB4E4BACD9E1CAEC1B01758E212FA5214E671B81FA6BC2DE9D5DC4F37B3F7DF9BCC761C2D0D5706E9D7F52922475B8E1C59F01DAD42F7270
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?+&`{JH3{JH3{JH3.UL3yJH3e..3.JH3...3zJH3e..3~JH3e..3uJH3\.33|JH3{JI3.JH3e..3aJH3e..3zJH3e..3zJH3e..3zJH3Rich{JH3................PE..L......R...........!................=................................................q..............................p...\.......................................,2..p................................h..@............................................text...O........................... ..`.rdata.............................@..@.data...............................@....rsrc...............................@..@.reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76288
                                                                                                                                                                                          Entropy (8bit):6.578611030127326
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:wBWXKw/z8jT3Ij/sYfvDsPyXd7H1aub9NPc60c8jYRrBMykSk:MWXKw/z8jT3Ij0Yn5XdV1b9n0c8jA1My
                                                                                                                                                                                          MD5:0E6AFBE88BC7629ABFF3D62F981758A7
                                                                                                                                                                                          SHA1:5F685B18839213A1781F580E2A1AF05B63E34881
                                                                                                                                                                                          SHA-256:77677FFC606F0499D40A0049BF9A3F720E6FB73A3C8CC276D67D5F7E34506437
                                                                                                                                                                                          SHA-512:8E1E559AE7E1575171F34DF0FDF76515EA94E5A3A3B685EA485313CDFABF018295F502A55F16FEB6123418BD1D0DC398CA4BD0CDC2DF68BF05EB0CEFBF576DF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............d..d..d.....d......d.....d.....d.....d..e...d.'...d.....d.....d.....d.....d.Rich..d.................PE..L...Y.V...........!.........R...............................................@......N5....@.....................................P.......D.................... ..|.......................................@............................................text............................... ..`.rdata..f/.......0..................@..@.data........ ......................@....rsrc...D...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):86070
                                                                                                                                                                                          Entropy (8bit):4.886057158141297
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bspjN7masPcbmZOzyKGdsmkHtpwpSH3UMp4K0/06gZiH3YbcZ8ysAa23Zm:eOEEMzHtpc2l0/0JZiH3YbcZ8lh
                                                                                                                                                                                          MD5:0AB7D0E87F3843F8104B3670F5A9AF62
                                                                                                                                                                                          SHA1:10C09A12E318F0FBEBF70C4C42AD6EE31D9DF2E5
                                                                                                                                                                                          SHA-256:8AECAB563B3C629E8F9DCD525DC2D6B1903F6C600637E63B1EFE05E3C64D757B
                                                                                                                                                                                          SHA-512:E08E17167EDF461C0FCA1E8B649C0C395793E80F5400F5CBB7D7906D0C99E955FCF6BE2300DB8663D413C4B3FFB075112A6CE5BF259553C0FD3D76200EE0D375
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%.].K.].K.].K.?.X.Y.K..E._.K.].J.h.K...A.X.K..M.\.K...O.Y.K.Rich].K.................PE..L..../.E...........!.........`...............................................P......................................0........ ..P....0..P....................@.......................................................!..|............................text...z........................... ..`.rdata........... ..................@..@.data...$...........................@....idata....... ....... ..............@....rsrc...P....0.......0..............@..@.reloc..v....@.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):243712
                                                                                                                                                                                          Entropy (8bit):6.485972562678936
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Hp+2lQPsyRjTJUrPhnEhPjSG22GiSiK9mFriy/idVOtYSL:Hp+2l6TRXyrPhnEhPjSG22GiSiK9mFrC
                                                                                                                                                                                          MD5:51061620E98351FDC7BDAEF2057A5973
                                                                                                                                                                                          SHA1:CD8CB6FD5AE835A7B3FDCF2FD9AC2FFAC324CFE1
                                                                                                                                                                                          SHA-256:E74A57AB89E84E3EF32FCA2070E099C88DF5CEA26502E838A7FCDCCAD7267339
                                                                                                                                                                                          SHA-512:454EF30C6189F6AF0EF7CB673C7AAF5DDEC2CF8F1EB7FF8D16494B35F2D108E23A69794BC0FB8B81421355F534BB490BFBDE8463731C8621E48B446F5E3F90E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?,+.^Bx.^Bx.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^Bx.&.x.^Bx.^Cx/^Bx..9x.^Bx...x.^Bx...x.^Bx...x.^Bx...x.^BxRich.^Bx................PE..L......Z...........!................\j...............................................w....@............................. ...tp..d...............................L)......................................@...............h............................text.............................. ..`.rdata.. ...........................@..@.data...h............|..............@....rsrc...............................@..@.reloc..x*.......,..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):242176
                                                                                                                                                                                          Entropy (8bit):6.352948061942098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:KGAwnXH3n6A/e8TpXE+gYvhPKfywoyyiSCyRBUDIzUBrohgQH3nXXcs/mgXH3nXH:KGAwnXH3n6A/e8TpXE+gYvhPKfywoyy4
                                                                                                                                                                                          MD5:ECEC565F866E91872E24F1EDFA71C096
                                                                                                                                                                                          SHA1:30A5985D39E803E7200C88A9331AD5605D514C71
                                                                                                                                                                                          SHA-256:79541BF45E0D4552C9A00CCB53B80D50CEA935F96F93421DA39A0FA675FDB8B0
                                                                                                                                                                                          SHA-512:7A3AA373D1E0D9C5088D6A8DF1DF9B0FBE707EB9B6F3D2AEF3F39C427A2094E5C0D3C1635947BCCC2101AFBB7C21A6A26E1AAA622D7F94E930235A8D672D403C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Gj..&.L.&.L.&.L.i.L.&.L.^.L.&.L.^.L.&.L.^.L.&.L...L.&.L.&.L.&.L.^.L.&.L.^.L.&.L.t.L.&.L.^.L.&.LRich.&.L................PE..L....2`Z...........!..... ...................0..................................................................... ...B....r..d............................... ... 2...............................;..@............0...............................text............ .................. ..`.rdata..bd...0...f...$..............@..@.data...............................@....rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116736
                                                                                                                                                                                          Entropy (8bit):6.42937079950737
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1wumAuoyE8W9zyxLmTiRAb9HECADzG8UxmG1EFIXipOl6Otwk8Bcer8:1wumAGWExSmRi9Hzcg6OtwZ+
                                                                                                                                                                                          MD5:AE369F96B50537C89904CA74B38CE6A5
                                                                                                                                                                                          SHA1:5F75AA54A3FBE42E01BA8867E280C354FE960C77
                                                                                                                                                                                          SHA-256:EC855B9D874D754A25752C7D1E6FE18E5F42721450D3C8D2AD3F46383A491D21
                                                                                                                                                                                          SHA-512:46B49093A6F9C27A1072D71F86B43938994CB5701A7861C3AAF9859C33710AAAA969AA660687D456A8B41AF67E9A89BC27D56FBF4E63C01F18FAF10F23919AC4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...zp.zp.zp.s.r.~p..?w.~p.s.t.sp.s.b.up.s.e.rp.zp...p.]...wp.s.k.Yp.s.s.{p.d"u.{p.s.p.{p.Richzp.........................PE..L....1.[...........!....."........... .......@...................................... .....@..........................q..9?..x[..........L............................C...............................O..@............@..l............................text.... .......".................. ..`.rdata...p...@...r...&..............@..@.data...............................@....rsrc...L...........................@..@.reloc..0".......$..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4524608
                                                                                                                                                                                          Entropy (8bit):6.391046322715047
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:GeH5hmovFJk87VUxQmsU1WP0USjMRInmg4MCDhj2:hPmovFJk87VQQmsU1WP32
                                                                                                                                                                                          MD5:FD309D34FEDEE887AE36EC54730C89CB
                                                                                                                                                                                          SHA1:24834A27902C7692EE53A14C4E5E2B12B0ABB872
                                                                                                                                                                                          SHA-256:C45C3E871B8D56881AD9A0F1B2A555F5C686EF9CD215C64BD9B249B2EBD4F39B
                                                                                                                                                                                          SHA-512:C67D87D36E4EFC639D27536C4AA23CF44D4F6CD06AAADD4FC281E8B685D56298F4FCC98927C72F6007B28155C13FEC171632AF8E70CCF07AF605533E8CC2DC81
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$j..J9..J9..J9...9..J9...9..J9...9..J9.i19..J9...9..J9..K9..J9...9..J9...9..J9...9..J9...9..J9Rich..J9........................PE..L.....e..................,.........z.'...... ,...@..........................0E.......E...@..........................x@.....le>.......@..>............D.@ ... A.(...`K,...............................9.@............ ,..(...........................text.....,.......,................. ..`.rdata...Z... ,..\....,.............@..@.data....T....@..6...n@.............@....rsrc....>....@..@....@.............@..@.reloc....... A.......@.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):277504
                                                                                                                                                                                          Entropy (8bit):6.517810468792593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:BCUI3+gAJiyKNU633Gmkm8nPyQ6Pejv0itXt70Gy4cY2mqOyCNcK1Dv45:XI3+gA4yKK633Gm/ePyQ6Wjvf
                                                                                                                                                                                          MD5:B52AA20EFEA636D0834820A06D89324D
                                                                                                                                                                                          SHA1:38095988EAFF2A1CFA2EB2428F70A2270D66EF31
                                                                                                                                                                                          SHA-256:FF3608B203F1A104720060A071B5EA18922754C927C262787C84795256BFDBCB
                                                                                                                                                                                          SHA-512:B9FEEC9264A3DA8C1CC99E8F9B1BFFE0352425B2B434974E44957E6BA3DAD71FBA863CAFB96B92EE9A03149D9F6A8FB6C61F34B90A048E78BAD76CB829E682AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................@..................................|..............................Rich...................PE..L...L..Q...........!.........z.......~.............f..............U..........p......w.....@.........................p...."..|a..d............................ ...;..................................@...@............................................text...k........................... ..`.rdata...#.......$..................@..@.data...X...........................@....rsrc...............................@..@.reloc...E... ...F..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):165408
                                                                                                                                                                                          Entropy (8bit):6.618708055696421
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:FhZ8JWtHMQNzuEhIsYDz/49GGH8kAGpwRYhd0E:PZ8JWtHZqZz/49dvAah+E
                                                                                                                                                                                          MD5:97C0B7E26CF526FB2111678CD0B97611
                                                                                                                                                                                          SHA1:6D53A7F86B6B1608D3BA6E8A1C7CAED34734BF68
                                                                                                                                                                                          SHA-256:E47FF026C3D569AA9855D2FA40F64E9A62B87065944C4469BE46F3576DF6444F
                                                                                                                                                                                          SHA-512:25DFEFA70BBB4BF6D4A944ACA621E5EA77BF55022292F76C3EA375ED1D8C2A83E38CEF99D4AC442E9DD1821577BC0D1A14729F09BA5EE94761A091DEA2B88BD4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.4q..Z"..Z"..Z".a."..Z"S."..Z"S."Q.Z"S.".Z"L.I"..Z"..["N.Z".."..Z".."..Z".."..Z".."..Z"Rich..Z"........PE..L..._D.V...........!......... ...........................................................@.............................g...x...<....................H.. >......8.......8...............................@...............4............................text.............................. ..`.rdata..T...........................@..@.data...h|...0......................@....rsrc................(..............@..@.reloc..8............,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1878592
                                                                                                                                                                                          Entropy (8bit):6.6018172083540305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:aHdkoZbI7+BNNNYC7vqv8viwa/mlWwvsv/6UQon0OKjo5Nd83KJXl0pDcY0IdZgp:a9y2NCwayMV5Nd8aJXlwhhSyd2b5V0e
                                                                                                                                                                                          MD5:109E041620DFEF9BC1BDA3D8CB4CBEB7
                                                                                                                                                                                          SHA1:11C8DD3472F42132C29BE3DC4D2E4926BB29DC58
                                                                                                                                                                                          SHA-256:02C4FA2C535EB8D8ACD888C13CEB5A97C44AE2A293BBE58D4A673E3EF9693A87
                                                                                                                                                                                          SHA-512:A0168901792C8E7B853DE0882D8F2A8F2E313CA6AF02B58451A13BE2476938798BCD03A626966B84855253D63FD614EB1E109B12FFD3FDAD06255413C134B200
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Yara Hits:
                                                                                                                                                                                          • Rule: JoeSecurity_PrivateLoader, Description: Yara detected PrivateLoader, Source: C:\Program Files (x86)\Ezviz Studio\is-22416.tmp, Author: Joe Security
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........W2Q.9aQ.9aQ.9a...aP.9a...a..9a...a..9a...a..9a...aP.9a...aP.9av.Wa[.9a\-.a..9aQ.8a..9a...aD.9a...aU.9a\-.a|.9a\-.aP.9a\-.aP.9aQ..aP.9a\-.aP.9aRichQ.9a........PE..L...1..a...........!.........$............... ...............................`............@.........................0...................................@ ..........0$..8...........................`0..@............ ...............................text...,........................... ..`.rdata..:.... ......................@..@.data............:..................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):410624
                                                                                                                                                                                          Entropy (8bit):6.7118202846586135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:OuebAFajYaBmNVfDF+JtXGLDE3OERNVZ0GG9NQJUG2nJF3clY:O397IDF+JtXGHE3OUNYGG9+JUn
                                                                                                                                                                                          MD5:44B73A0305018E29CC8AD8462BB7A872
                                                                                                                                                                                          SHA1:51E6D713536D31B5843ACB6CFD751FE095AB938E
                                                                                                                                                                                          SHA-256:938AAFE5965797CC67280842C8015F6904D1D349EFA3BC259CCFB16654E4FB8F
                                                                                                                                                                                          SHA-512:3B82AA9B8BF56713FA7ACBC3CCAF9ED8A0D141247F86F7AB28798ABD985DF75AA6357BD928174078F2BA3D45799398944C6432B68CA817287EB9AAF9C1DCBE97
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........x..+..+..+...+..+...+.+...+C..+.@.+..+...+..+...+..+../+..+0..+..+..+[..+..+..+...+..+...+...+...+..+...+..+...+..+Rich..+........PE..L...G..Z...........!.........F......nX....... ...............................0............@.........................P...&.......................................h4..P$............................................... ..\............................text...O........................... ..`.rodata............................. ..`.rdata..v.... ......................@..@.data............2..................@....rsrc...............................@..@.reloc..|5.......6..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):268
                                                                                                                                                                                          Entropy (8bit):4.863618031832429
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:qv4uVKY9CvMJlCP8W4FV6RAYi+MvLTa8B4+RAYi+C/LThNhCUBMtn:UKY9CvATW42Wa8B4+k/h/6tn
                                                                                                                                                                                          MD5:8F145A60FB401270BF9C4FF119D7A3A0
                                                                                                                                                                                          SHA1:EE6703F306DDC9F107268DF653E5BCE7F760F0A1
                                                                                                                                                                                          SHA-256:A915EE89D509CFE47A581EFC11D518423F255C9C98A851230738155D9E692A94
                                                                                                                                                                                          SHA-512:288AF0D437C930652DEEB7E200DE3ACDAC5F5153A33241EC38E557410DED78C1031D79FC5E4AA4A64BC3ACA96F12C9F30FD91479B69041D7992D3C913471B96C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:[CrashReporter]..BeAutoRestart=0..RestartCount=2..LastRestartTime=0..BeTestPlatform=0..TestServerAddr=dump.shipin7.com..TestServerSite=/uploadDump..TestServerPort=10086..ServerAddr=www.shipin7.com..ServerSite=/uploadDump..ServerPort=10086..ClientName=EzvizStudio.exe..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34304
                                                                                                                                                                                          Entropy (8bit):6.229257200100164
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Y03RnwS+o2zYfvEatv2d32XCBbU43INGlOtROJ:j3FwS+DzYfvE043SCBv2GlOtROJ
                                                                                                                                                                                          MD5:E4C7695A64D1ADA60AEB731B968ECBDC
                                                                                                                                                                                          SHA1:3EEC7B6E344DA5D03FF0B92D07A1FF2BDB76BF07
                                                                                                                                                                                          SHA-256:4C333EA0B74AD5E15BE89D7A488C0BAA31E4B94CE3DCD3D8B50C3940BFA84CB6
                                                                                                                                                                                          SHA-512:BCADB9BEB363E0F47D243AE4C731DDC7F654619D9F3F8EBFC1FB27D9707F548FFBDFC8ABF5B9732D7746B4332CCA90D9F20EA3CA99F761A3FA2A19BB102280F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................(.".....!.....7.....0....|......'...........>.....&.....%....Rich....................PE..L.....e...........!.....V...,......GX.......p............................................@.............................9.......d...................................Pq...............................u..@............p..8............................text...UU.......V.................. ..`.rdata..9....p.......Z..............@..@.data................v..............@....rsrc................x..............@..@.reloc..h............|..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):112128
                                                                                                                                                                                          Entropy (8bit):6.404634465764856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:S9RVUqAyonEZRNEFr6bpQlLRfk4Ti0uw8IGxlvByGhRhfD:S9RVUqAyHZgrf1eIGZyORhf
                                                                                                                                                                                          MD5:F21007192D5DC743D37CFCF14904A01A
                                                                                                                                                                                          SHA1:4B7BEECEB0F470EFE9FB21CED776D93AA6FFE5DF
                                                                                                                                                                                          SHA-256:76029693021C9FACF117742158C1B2D686E4A44AA5795AAE0977CD0E1C248ED7
                                                                                                                                                                                          SHA-512:237EA574E1F470F180CC05995334C063772B7414A2B8925E511BBCA4F7CC945692B02660761ED49CB388BD50DBF7EC4B7C40480D088F51F1CD46A7806D27B7C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r..!6c.r6c.r6c.r?..r c.r?..rXc.r...r4c.r?..r5c.r6c.rVc.r?..r.c.r?..r7c.r?..r7c.rRich6c.r........PE..L.....e...........!.....:...x...............P......................................~.....@.........................P...A.......<...............................,....Q...............................v..@............P..D............................text....9.......:.................. ..`.rdata...B...P...D...>..............@..@.data...$1..........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):504038
                                                                                                                                                                                          Entropy (8bit):6.5563812539456645
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:Zgc95f5AURgLJK3xubR706XdQnEFV/v7n:9mURggsbR70cQnEFV/v7n
                                                                                                                                                                                          MD5:B35E59859B56C31C0ABBC32958F96C04
                                                                                                                                                                                          SHA1:172321767BBC54F88F482FD1C4C1B0ECE6BE9B96
                                                                                                                                                                                          SHA-256:6B99B9CB9369E10D0D5B9C02F30236C9C473288B4397A004179747F74EB32A9A
                                                                                                                                                                                          SHA-512:E6A08C051659A0135D9B44DF7A330DF47D895AF304D5A8FFD90B43672E6572C1B2058EC676FDE48951DA8D10C45EA46474516C641BACCEA65A8B938AD6BEC096
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%.J.j......... ...8.....6.....................`.......................................... ...................... .......@..0............................P..."...................................................................................text...$...........................`..`.data...............................@....bss.....................................edata....... ......................@....idata..0....@......................@....reloc..."...P...$..................@....stab...l............:.................B.stabstr.............T.................B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36600
                                                                                                                                                                                          Entropy (8bit):6.496691324388439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:r4/2sbo+oeVY7GI5tRdtwA2XxTF4gG1nPYx3f4IUfb4fuKRu:r4/2eo+oeuGIRwAZQRIOrM
                                                                                                                                                                                          MD5:25401B0C9576C8456B3E0BBD74FF0771
                                                                                                                                                                                          SHA1:C4F563342AB9EB4228E2C2A281A3FE68EDD5624E
                                                                                                                                                                                          SHA-256:BB569C99360A631850537DC2EDA0BF85D091CC30BD98B3FD2AC9DABDFB7741DA
                                                                                                                                                                                          SHA-512:51CF2B66202FA7498120951889B7700A030545DC59A2E0DDE305782A61CC1714E7E889DD8EDB11D47F3B7A4C86C23C33F64E0D75956045DC1B687D11AEB0670C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................;..x...+...+...+X~.+|..+...+/..+...+x..+...+~..+X~.+t..+X~.+~..+X~.+~..+Rich...+................PE..L.....0Q.................W..........._.......T...............................p......F.......................................D_..P....f...............p.......k..,....U...............................W..@............T...............................text....O.......P.................. ..h.rdata.......T.......T..............@..H.data........Y.......Y..............@...INIT........._......._..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1025024
                                                                                                                                                                                          Entropy (8bit):6.51461365339135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:bFZSxRN3kJai0rl0zMDNfQ3zLZwyXYbAyY:bFZSxRS8KISDOzEyY
                                                                                                                                                                                          MD5:62C8DD03AAE60CDB0D93909C0E336AEA
                                                                                                                                                                                          SHA1:C50BF8BE7AAC3682E0512319B357C6D232CCAE41
                                                                                                                                                                                          SHA-256:21D25C89A64666A11E94C4737B14595511684D75F7F14E71A05C84D8EC822647
                                                                                                                                                                                          SHA-512:9EC75C662D25BAC8DECCDD6C3E83C8561A2B22B59AB8EC1C77E86A93094E92A42C69E2CD374F4DA5374AFF30CDBFCAE2B170882E1E161A7F32D93F792582CBE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............G...G...G..<G...G..9G...G..:G...G..,G...G..+G...G..<G...G...G...G.E.G...G..+G.G..=G...G..;G...G..>G...GRich...G........PE..L...A..Q...........!.....2...n......E........P.....d..............U.................L1....@.........................P[..........d....................................................................|..@............P...............................text....0.......2.................. ..`.rdata..H+...P...,...6..............@..@.data...L=...........b..............@....rsrc................z..............@..@.reloc..4".......$..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11362
                                                                                                                                                                                          Entropy (8bit):3.7497861732909312
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ahfuHOIHxyOPLrHU4D+wdzpHvqsKZKnKTBKVhKRHK2FoSK8KcfK5uKxGKlJKHItQ:iuHOIE8rHI6RJyLTR24GEv
                                                                                                                                                                                          MD5:DBDA60D92E774B4ACB3B1CD71F909426
                                                                                                                                                                                          SHA1:66BFE06A16025F574323A0CE64DCC7C8216EB56C
                                                                                                                                                                                          SHA-256:56A59DAE638D9BB45CE729A5D6FDFB0ECBE88B37047E4D6D20DBDEF1FC90BD72
                                                                                                                                                                                          SHA-512:993A1F4AF21CD5E13C3B8059CF483B10A58BEB0D1777703EA07E9DCB5E7F681FA774E770ABE9B6B4CA66B348997DA0218D0FF67F18FCCA1B3CA1ECE2551D965A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....hI...."......#...8............`........ .....o.........................p................ ......................@..x....P...............................`..x....................................................................................text............................... .P`.data........ ......................@.0..bss.........0........................@..edata..x....@......................@.0@.idata.......P......................@.0..reloc..x....`......................@.0B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):356352
                                                                                                                                                                                          Entropy (8bit):6.754987401754759
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:aP+WEcVy+39YFTSVUGjvjOzR5D6oAzsRT89:a2gY+39eS1POV5D6voRo9
                                                                                                                                                                                          MD5:AAA00C04821532C545E390C89970A2F9
                                                                                                                                                                                          SHA1:94532D856B5EDB02A36D4083DDE3AC4D26D6C15E
                                                                                                                                                                                          SHA-256:FEE1B82D0E13C08E0F70EF2DD6834D44EED0EB130F16D308616826933474A7C6
                                                                                                                                                                                          SHA-512:B54DC80FAD8F0DDE262152A130DFE045E9B91A4DB93A3BA6D3E30D49F9B4B53028FB35C6F96F59508975129A495EAEE4673EFC0CDFB7E4F47A336323A2ED4195
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................q.d.......m.......{.!....#................|.......j.......l.......i.....Rich....................PE..L.....Q[...........!................`...............................................wq..............................P8..\....-..x...............................t&..P...................................@............................................text............................... ..`.rdata...;.......<..................@..@.data...||...@.......*..............@....rsrc................B..............@..@.reloc...'.......(...H..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):345928
                                                                                                                                                                                          Entropy (8bit):6.525618147005305
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:N6Hj3OKSA6+R8Z5BFeG0yJzgxLMs4PqHNokLPHjXcgzQD3:wj+E8Z51RgxLB4GokLPHj3kL
                                                                                                                                                                                          MD5:F925FE2CCAF62128B355BB3B76500E71
                                                                                                                                                                                          SHA1:90B1C4FBD5A8E2546935E97B60F29C0A6AD5B90F
                                                                                                                                                                                          SHA-256:C747DEE70B08CC51363721B6363233FF01977F191AE23A5148E5F96263EBDAB7
                                                                                                                                                                                          SHA-512:6C7ECA7FDF8A30E5B8B97AFCA1EA12B77ED20B700CCCA410D1954D101023620C4DA9F96F346747CE531D016B8DDB5CAC13DA24425077267DDE2EE82C31EC32F1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^.............T.......T................m.......{.9.....|.......|.......l.......i.....Rich............PE..L.....!W.................`...........7.......p....@..........................@...............................................1...........{..............H]..........Pv..................................@............p.......1..@....................text...>_.......`.................. ..`.rdata.......p.......d..............@..@.data....e...P...*...D..............@....rsrc....{.......|...n..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                          Entropy (8bit):5.744133942517966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:+y8C5Y1b47ZwpPgTWDoC0AXZb5kTEahf/0EYbRlmJsEY2BOE/V8462vZYL3X+Eqg:+y/Y1b47Z6oTMoVAXZbyTEahn0DlmJ7W
                                                                                                                                                                                          MD5:ED7CD45B77EEC58D56C431CB6D353E38
                                                                                                                                                                                          SHA1:52707751E374AC86E2BE8CFC7C9C43FCB0CA52B5
                                                                                                                                                                                          SHA-256:C1FD80868EE87CB1C5FADF20637C8CD93D237050679DEBC8B77761655078CFB6
                                                                                                                                                                                          SHA-512:8EBD1EF51653C337856883348B6CD586B17D16351A727928D3C0BF0FE1FCD236AB1BDB57F0253145242B8316FF3F228569A9AE038284E1B8D5411B87FACB58EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................................................................................Rich....................PE..L....rT...........!.........................0...............................p......q.....@.........................p<.......5..x....P.......................`.......1..............................p3..@............0...............................text............................... ..`.rdata..6....0......................@..@.data...x....@.......&..............@....rsrc........P.......(..............@..@.reloc..Z....`.......,..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24576
                                                                                                                                                                                          Entropy (8bit):5.84519716457685
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:J1qv3eHhfdzoNcrOHmYL2N5ek5KvEIF5uOtuWi46GZOX:JgPKdzoNyTYaNIoKvBmOtG46GZO
                                                                                                                                                                                          MD5:C3C8CBB7532D3462A782D72A15117025
                                                                                                                                                                                          SHA1:3D4256BA4300F6333CB1B71F62788920A8F2B174
                                                                                                                                                                                          SHA-256:4389E98E0E7E87CA5478194A770A1979D6A0D326294EE1701B87AECCBEC244BC
                                                                                                                                                                                          SHA-512:9CBA6367C534CF0939F069248E0EA39A92CA6FEC1EED3E53A3820B73DFCF4C2FECF34E4B7DA3E14BB0D20C8DE3D3E676E1EF1E9684592C94AAAB3FD87875229A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b?...Q..Q..Q..L...Q.{...Q.{...Q.{...Q.{...Q..*..Q..P...Q.{...Q.{...Q.Q...Q.{...Q.Rich..Q.................PE..L....TRQ...........!.....2...*.......6.......P......................................a.....@..........................f.......Z..P.......<............................Q.............................. T..@............P..|............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...`....p.......N..............@....rsrc...<............P..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1998168
                                                                                                                                                                                          Entropy (8bit):6.7631254131269465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:8UtU6OIyl2Wy9M3bJ45fPS0zFZghQ6aOiFaKOE31GrvFXl74YZ29X1MDd6olmrBs:8566l2u45BiNYFrz31Cv3D29kd6kWa
                                                                                                                                                                                          MD5:86E39E9161C3D930D93822F1563C280D
                                                                                                                                                                                          SHA1:F5944DF4142983714A6D9955E6E393D9876C1E11
                                                                                                                                                                                          SHA-256:0B28546BE22C71834501F7D7185EDE5D79742457331C7EE09EFC14490DD64F5F
                                                                                                                                                                                          SHA-512:0A3E311C4FD5C2194A8807469E47156AF35502E10AEB8A3F64A01FF802CD8669C7E668CC87B593B182FD830A126D002B5D5D7B6C77991158BFFDB0B5B997F6B3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..=.a.n.a.n.a.n.a.n.a.n.3hn.a.n.3jn.a.n.3^nZa.n.3on.a.n.3_n.a.n-..n.a.n.3nn.a.n.3in.a.nRich.a.n........................PE..L....1.K...........!.........4......................................................m.....@..........................i..&,...Z..d....................f..X.......x.......................................@............................................text............................... ..`.data....P..........................@....rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):169984
                                                                                                                                                                                          Entropy (8bit):6.462529050201304
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:O1SEBXHnoai9fx3f9Tfx+VBiFoEIerKgsVQKJOKgmLerjr:O1z4tFTx+SKgUQKJOKgmk
                                                                                                                                                                                          MD5:3345EDA88B472342D66878CFC142F7DD
                                                                                                                                                                                          SHA1:A99F916BDE3A6BFE450CA9A8E7C41A757EDFEFB6
                                                                                                                                                                                          SHA-256:7BA56AD7E3F05C4BD0F4E88FE94BCE26BD02FE54FD960D87E04188469394A61E
                                                                                                                                                                                          SHA-512:170F69C8FE1A3B908D83AFFD7157B765CDA7200CD1752DE0DD4E524FE48A19841B3F3489E35A0BDFBDF5F6589360121E6F7C54BD82775FB02B83F16BAD6E33E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.B.n.,\n.,\n.,\..\o.,\g..\j.,\g..\`.,\g..\h.,\I.W\l.,\g..\c.,\n.-\E.,\g..\c.,\g..\o.,\g..\o.,\Richn.,\........................PE..L.....e...........!......................................................................@.........................P`..A...|:..................................d%......................................@............................................text............................... ..`.rdata...~..........................@..@.data........p.......`..............@....rsrc................d..............@..@.reloc..r/.......0...h..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):976786
                                                                                                                                                                                          Entropy (8bit):6.1059114855282175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:wdB0j3YegUqHoYe2M5xST/mPNg3PyQSeBU:wnm3UUHb2EW/mPNgo
                                                                                                                                                                                          MD5:87E1A4947E7E93D1FAD095AB91B20D70
                                                                                                                                                                                          SHA1:BB44EDD085EE2B521F9124FD2DD1B57D018CA5A0
                                                                                                                                                                                          SHA-256:F7046341C5B96BF9E499DFD6433DF171B7D13C02EAC8AF10C0669B95ABD1BCE2
                                                                                                                                                                                          SHA-512:BC0A220AFC257349396FDDD58AE8880D9073A6D34E979080018E0ECAA0062A026051237A022313A52FB0EB3E4EF9705B5A21079DC33092CE753E5A2BB6E4C963
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+j.M....=......#...8.........z................pk.......................................... ......................p..6.......h.......x.......................0....................................................................................text...4...........................`..`.data...............................@....rdata..\...........................@..@.bss.....x...............................edata..6....p......................@..@.idata..h...........................@....rsrc...x...........................@....reloc..0...........................@..B.............>.................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                          Entropy (8bit):6.426761452579602
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:x4siSWNEonsEul5fNbSp4sul7zrUypnFHc6adK4R7Cd/a3va5ivZv14xkZjNfAbq:x4MWNEcsEul51bS+tlXrUyBFHc6adK4x
                                                                                                                                                                                          MD5:6BC10EEC59B2AB24C24CC544B1A31178
                                                                                                                                                                                          SHA1:2AA06BA399C7F45E90CB11E32C7C47250B0284D1
                                                                                                                                                                                          SHA-256:0A906F0002A6637312A56D5FB92434BCFC47FE44636846454226EFE2DF872802
                                                                                                                                                                                          SHA-512:AF764FAFAE682F433D4C372561DF895AF16E874E867CBAE1D12DBECAE102C3950C565FE6962CAE7F603531E0BF89F3AEB67AC86C5C7B83857A59A7DC3C0C8DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........qR.u"R.u"R.u"uM."P.u"[.."P.u"[.."Q.u"[.."\.u"[.."P.u"L.."Q.u"R.t".u"L.."}.u"L.."S.u"L.."S.u"L.."S.u"RichR.u"........PE..L...1.LS...........!......................... ...............................`......R...................................p$..,...P.... .......................0..t#..0&..............................(...@............ ...............................text............................... ..`.rdata.. .... ......................@..@.data....1..........................@....rsrc........ ......................@..@.reloc..~$...0...&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36600
                                                                                                                                                                                          Entropy (8bit):6.293365115285525
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VVRRdUlDRJuOfUhk8ZX2ZeRY4soGLeTZ8wwfKRw:VVRsZREOfUhNK96TZ8wwi6
                                                                                                                                                                                          MD5:DE7FCC77F4A503AF4CA6A47D49B3713D
                                                                                                                                                                                          SHA1:8206E2D8374F5E7BF626E47D56D2431EDC939652
                                                                                                                                                                                          SHA-256:4BFAA99393F635CD05D91A64DE73EDB5639412C129E049F0FE34F88517A10FC6
                                                                                                                                                                                          SHA-512:FDACE7EE2593FFE5724DB32F4BE62BB13AA1EC89E1E01C713D8C1E9891A5A0975D127450024C3388A987A35E546568ECDBCC60C185DC8F8B08CCEF67A084B20D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............}i.}i.}i.}h..}i...}i...}i...}i...}i...}i...}i.Rich.}i.................PE..d.....0Q.........."......V..........................................................9q......................................................d...P....................p...............a...............................................`...............................text....M.......N.................. ..h.rdata.......`.......R..............@..H.data...4....p.......X..............@....pdata...............^..............@..HINIT.................`.............. ....rsrc................h..............@..B.reloc..<............n..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):88576
                                                                                                                                                                                          Entropy (8bit):5.027908034200073
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:nAilT4tC7zYqy9x6KF8QFaN3g1uGba9GOt5NV:9l8o7zYqUx6KF/R1uGbbOt5D
                                                                                                                                                                                          MD5:AED35991FF47E0FD28ABAF6090F11DC6
                                                                                                                                                                                          SHA1:064DAED7D2DD845B9CCCDB966742826292D3B20C
                                                                                                                                                                                          SHA-256:8DBDF5CC792B19C0F88CFF5F4014D174716F48F0A7BEC34820DEC422C15A08E0
                                                                                                                                                                                          SHA-512:3B1946A996431715864FA9EC16B46B32D4A73BD41F332EDB43F293084589F8EFE43A0F3E9EDEA4E4F6AC6F69BC33D0238662953C4C6D3173C87CD1C1B72A61C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`O.$...$...$...a>.&...-V=.&...-V+.*.......&...-V;.-...$...U...-V,.(...-V:.%...-V9.%...Rich$...................PE..L.....e...........!.........`............................................................@.........................P>.......`..x................................... ................................"..@...........lc...............................text...K........................... ..`.rdata..W1.......2..................@..@.data........P.......,..............@....idata.......`.......0..............@....rsrc................J..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):87552
                                                                                                                                                                                          Entropy (8bit):6.518079451361349
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:zyqciylsql8Ao9lgxjt+PyK+vh6d6Mt+Gu0aPnHuM+jZ/kd8j7Ja/f9N1+LOt6qf:z1FyOql8Ao9lY+PYvgu5PnHuBjZcd8jY
                                                                                                                                                                                          MD5:4F07153B94647A8F0DD844AD1F79C092
                                                                                                                                                                                          SHA1:1B59C179284C4675D5408391F96C95F8DA2E9237
                                                                                                                                                                                          SHA-256:7559B5BC65BCAE4BFDFF50AF2343B117F631B60F5507EFD3A3344C6684661DCA
                                                                                                                                                                                          SHA-512:5EC61C9791F4DE674F2496BDC3BFD20EA8153B1E42017810A7F540DAC6B613C11395293E9F63627A02AC8A8008E05FAAAFB9575DD914C48FE69017112EFCD6C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......O 2c.A\0.A\0.A\0.9.0.A\0...0.A\0.9.0.A\0.9.0.A\0,.'0.A\0.A]05A\0.9.0.A\0.^W0.A\0.A\0.A\0_bl0.A\0.9.0.A\0.9.0.A\0...0.A\0.9.0.A\0Rich.A\0........................PE..L......^...........!.........J...............0......................................IL.............................. A......\;..<................................... 1...............................................0...............................text............................... ..`.rodata.p.... ...................... ..`.rdata.......0......................@..@.data....h...P...(... ..............@....rsrc................H..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2348032
                                                                                                                                                                                          Entropy (8bit):6.1503918178326575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:abRYIa2KS+bT235n/8VSR35H1xAvdC875+xP1CPwDv3uFfJ7QS:+RYIa2KS+bE5nUATwC8F+xP1CPwDv3uT
                                                                                                                                                                                          MD5:1B4BF0709F37B7047423736E1E253DC6
                                                                                                                                                                                          SHA1:305431F8C4600DFDEEF81C73AA61C42C2E7F4A68
                                                                                                                                                                                          SHA-256:24A7A1BB77F97D5C7F21778BA0BD5C5362DCC3C7252233C9B454307F5783EC9D
                                                                                                                                                                                          SHA-512:9F59EBE3C37B6E212C48D8EEA7C5DE45FB320F277BBE7161F97833F70E23B18AFDA81CBE2BAF97B7B9A5C1803D5221A8EDE7E66C46AB9AD8012E81D64FE27F05
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#K..pK..pK..p...pa..p...pU..p...p...p...pB..pK.~p...pF..p4..pF..pJ..pF..pJ..pF..pJ..pRichK..p........PE..L...!..a...........!.........<.......?.......................................p$...........@..........................4 ..h..X3#.d....P#.|....................`#.....P...8...........................X...@............0#.X............................text............................... ..`.rdata..............................@..@.data...d.....".......".............@....idata..K....0#.......".............@..@.rsrc...|....P#.......".............@..@.reloc.......`#.......".............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):848384
                                                                                                                                                                                          Entropy (8bit):6.690648483945704
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:IWnOqCV69MtyroKyYr8lRPm4bHuG2gwQWiGUeRxVb/Gowgaj9sraw:IWOqCVMMcroKyYAnmaui9eRxVyoBd
                                                                                                                                                                                          MD5:D54A58B52F548275AEB9ED1822D0DDB7
                                                                                                                                                                                          SHA1:E3180202B8852BB975F262B7CCD85D71C1E12A2D
                                                                                                                                                                                          SHA-256:18C50E20AAA5F85A8BC70BC297DCAF48A1DF355E7A6D611013941446EDE13B23
                                                                                                                                                                                          SHA-512:CB0C36629CE6F06AC657D72A13C008752B5C1404AF47951BEDE3D077D014E5FCDEDD666BC110900B00B9A1CB4944A9DFE55D72BF84AA280C21F41450E4F2B442
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ S..A=L.A=L.A=LI..L.A=L...L.A=L...L.A=L...L.A=L...L.A=L...L.A=L.A<L.@=L...L.A=L...L.A=L...L.A=L...L.A=L.A.L.A=L...L.A=LRich.A=L........................PE..L...;.mc...........!.........T......]........................................ ............@..............................v..(,...................................... ...8...........................0>..@............................................text............................... ..`.rdata..............................@..@.data...l ...P...,...>..............@....rsrc................j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):287232
                                                                                                                                                                                          Entropy (8bit):6.6174141355540135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:dlfP6t+9zAlguI5oOq2pLjHWmBYOFNiUwwC1km3eGtWPvlvRg0HMt:bP6Uelzl9On19dNmOeWbg0k
                                                                                                                                                                                          MD5:A8C7CC2ADEF970175E87BB5CF0576FB5
                                                                                                                                                                                          SHA1:46D08085C6C16FB5DEA4686D309F67D183DA60BB
                                                                                                                                                                                          SHA-256:080E111B9AD198796CE2D875F3BE9D793627B546BF6D57AA1F3E2184533981CD
                                                                                                                                                                                          SHA-512:714F43F706EB3ACDC29BF7E2005F3B9B02959F74EA5FCE9C4A7B5B936CD108C5AFAA6599063E535F92E0AC5CE8D02AAC39BFECB351CF5B9C8531CD471E96CE4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................|.#...... ......1..............&......6.A....'......!......$.....Rich....................PE..L....SGT...........!.................................................................................................;..c...\0.......`.......................p...)..P................................/..@...............,............................text...f........................... ..`.rdata..#...........................@..@.data........P.......,..............@....rsrc........`......................@..@.reloc...*...p...,...6..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):940032
                                                                                                                                                                                          Entropy (8bit):6.4853172826830825
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:4n9OEI7SfQaWOq/hAAB7rWbLgi/yPtsdhu:8OEI7/ZOqtrWEp
                                                                                                                                                                                          MD5:5C350D0C2B331B342D52D1155A4C160E
                                                                                                                                                                                          SHA1:8578F708454351A33B304B51214D7B20E4AE9EA9
                                                                                                                                                                                          SHA-256:412F6C0ED936316275E68E21DF7255E4E35FAD14E114E479E8C5C9D75ECAC88C
                                                                                                                                                                                          SHA-512:C8C2F0928570802990E5CB4467A6DFFDE5CE6A2BB8D2AEE5E6C25A6879F5CEB96045559BA6C27959F57F05B0E2531B2487FD605137C1E8D18C90B5F21CFAB57F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........SB...B...B....(..C....(..z...b..H...b..I...B.......b..L...b..C...b..i...b..C...b..C...RichB...........................PE..L......@...........!.....6...................P.....................................................................P1......\!..d............................ ......@................................`..H...............4............................text...Q4.......6.................. ..`.data........P...B...:..............@....rsrc................|..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):589824
                                                                                                                                                                                          Entropy (8bit):6.503653225543875
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:395tgBH8acQEZB3rWhJEpRKmGdFrqk9b03QQwMUjAD57EAOOnXGbhvxVs:2ctB7Wi5ku3QYUjA17Em
                                                                                                                                                                                          MD5:C39F735AF346571257DAA8F637C2D00E
                                                                                                                                                                                          SHA1:DAF544EDD624005D6C28CDB3E68630FA3FF07E71
                                                                                                                                                                                          SHA-256:F616E513BD345E7CDCF994786C1CF60F760C9E8CCAF9CA329DA036D76FBB2AC3
                                                                                                                                                                                          SHA-512:678A44D3B7902D9FF03D84C9F9D611043A8CA25F6C6A63574FF1EB081D98209C5E827CF0046E5E43E73621A193A547AC6F259D68D3C9FC07134605D6FDAFA0CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........%_.tv_.tv_.tvA..v}.tvx%.vZ.tv_.uv3.tvA..v[.tvA..v..tvA..v..tvA..v^.tvA..v^.tvA..v^.tvRich_.tv........PE..L...U..Y...........!.........f.......K..............................................tv..............................`...........<...............................`0...................................j..@............................................text............................... ..`.rdata..............................@..@.data............2..................@....rsrc...............................@..@.reloc..|2.......4..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2106216
                                                                                                                                                                                          Entropy (8bit):6.4563314852745375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                          MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                          SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                          SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                          SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):716570
                                                                                                                                                                                          Entropy (8bit):6.497908445034353
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:50QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELA6XEx9rB:xfKbT5lrPo37AzHTA63/cfU9IEU35364
                                                                                                                                                                                          MD5:341D1D6681C808128C1C0C8C82C39DFA
                                                                                                                                                                                          SHA1:8AE352DD7CF5CE1B69EC6C6C3EB55BADE8F6D7A1
                                                                                                                                                                                          SHA-256:B7B7B384EEFF193993C209F7339C200E82002C90982F6FD8CAFF9AF9F3008457
                                                                                                                                                                                          SHA-512:D529B537CAE3463AF22AB8C4E38F7198E5D4EF7C69F21C8423F95675E9A99E024FC6BDBA3FEF3299B3B876FB7C83A3ED65AD0552749B616665C4A718E217F03A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...........1.......@....@..............................................@...............................%...`...a..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....a...`...b...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):223232
                                                                                                                                                                                          Entropy (8bit):6.467007978478341
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Mnp1oXTWXXo/TZDZlntqmH9Rh+0VeOtDlh:Mnp1dXX+TZDfntqmH9Rh+w1h
                                                                                                                                                                                          MD5:5DA063D6106FE5357DDB75757D940B6C
                                                                                                                                                                                          SHA1:1BFC544A331DF6244F66DCFC700D6F683CEF3D7C
                                                                                                                                                                                          SHA-256:221CD8B137E3C56BC27DAF78E15F3B33EE8CF2293D4E1525156EB95664E4F1DD
                                                                                                                                                                                          SHA-512:E4D68CE34C44BF09451C0A5DA9AB49B4A39BD18E26C2EA2D539C23537CCC6D60EF64620784150F677B1479D137CBB97C0868AAF971DA8A376A8521DEA9BD1F99
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+R,.o3BIo3BIo3BI.|.In3BIfK.In3BIfK.I`3BIfK.Ig3BIH.9Im3BIfK.Ii3BI.,FIl3BIo3CI.3BIfK.Id3BIfK.In3BIqa.In3BIfK.In3BIRicho3BI........................PE..L.....tS...........!.....v..........S[..............................................El....@.........................P,..........x....@.......................P...4......................................@...............T............................text...Ku.......v.................. ..`.rdata...............z..............@..@.data...t....0......................@....rsrc........@....... ..............@..@.reloc...@...P...B...&..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9199
                                                                                                                                                                                          Entropy (8bit):4.293948419348199
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:CHAMiJDit8rz1JW849R0M0s0k0YGerrsigSaswsWlnxnTS8SBLLSn9+MwpqlKDQ6:IItNVB/z2b7N1kb24eNslS+q03b0drnr
                                                                                                                                                                                          MD5:806317F447C17B22E94D668AD2B99201
                                                                                                                                                                                          SHA1:68F967A8B74929FA0AC73EFC3EE0E5ED143C045C
                                                                                                                                                                                          SHA-256:CB990103EB7ED3E46F0BE3DEA51D0395EACDD054AAFB0F379B07AE6B191453D2
                                                                                                                                                                                          SHA-512:43030668373F2FD3C8EAC18CFE52093E2CCACB51F978A6875556FF21BC656F2D4A12074D4A2DA39D92BFCF3A4A13FB3C6C77329A9FF48C7053A77C106EFE7566
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<beans> .. <bean name="name" value="Afghanistan"/> .. <bean name="name" value="Africa Other"/> .. <bean name="name" value="Albania"/> .. <bean name="name" value="Algeria"/> .. <bean name="name" value="Andorra"/> .. <bean name="name" value="Angola"/> .. <bean name="name" value="Anguilla"/> .. <bean name="name" value="Antarctica"/> .. <bean name="name" value="Antigua and Barbuda"/> .. <bean name="name" value="Argentina"/> .. <bean name="name" value="Armenia"/> .. <bean name="name" value="Aruba"/> .. <bean name="name" value="Asia"/> .. <bean name="name" value="Asia Other"/> .. <bean name="name" value="Australia"/> .. <bean name="name" value="Austria"/> .. <bean name="name" value="Azerbaijan"/> .. <bean name="name" value="Bahamas"/> .. <bean name="name" value="Bahrain"/> .. <bean name="name" value="Bangladesh"/> .. <bean name="name" value="Barbados"/> .. <bean name="name" value="Belarus"/> .. <bean name="n
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48968
                                                                                                                                                                                          Entropy (8bit):7.037914834013295
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:gJ+Ff1A+Qek4kY0AvB51UROMSNSj5B6UOyYida3hc92+T3hmj:P1FQek44AvBHmOV4jL7da3hcUM3hmj
                                                                                                                                                                                          MD5:F98A08CF8AF1C62FB89FCB7BE8D15E7E
                                                                                                                                                                                          SHA1:870297453CF97A0983788EB289993EE180CEA645
                                                                                                                                                                                          SHA-256:99E8D275552BCC891D44D2E4168ABC92AC38AE39BBC2E21F623EDE6D8E8DB1B9
                                                                                                                                                                                          SHA-512:081B06B085DA4973FF2360D7C6A587381139C151454CAC4BA1E58AB6DC1518F6E06D86C5A98BD8ED4A41C1352BEBE1A3640C7E1DAE1D6E5CABE69889A8C5323A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..............D.......G.......Q...............A.........|.....V.......C.....Rich............................PE..L......S................. ...>.......%.......0....@.................................wo....@.................................4?..x....p...............b..H]...........................................9..@............0..(............................text............ .................. ..`.rdata..p....0...0...$..............@..@.data........`.......T..............@....rsrc........p.......V..............@..@.reloc...............Z..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3408008
                                                                                                                                                                                          Entropy (8bit):6.439717447308692
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:UWcOLf2zTASjTxgu4gufguTJ7hMDkfiY2Qeo49:UWcOLf2zT5rHzp9
                                                                                                                                                                                          MD5:DAD876D137BD65D1D2F298E7B8F8C318
                                                                                                                                                                                          SHA1:211EF46E6C5960BBB9C69E43766EB2C01C9DFF59
                                                                                                                                                                                          SHA-256:B3F3E842D21EF89FB53A6D718AB2F5C7A24DFBA088B6D3389D6FB1F2BF9C06DA
                                                                                                                                                                                          SHA-512:59F3842D6571053F534F68051D75EB9A3E8A681AE17886E23348838EA20F7B6D65987776D501A1E892600EC54DC62834267D51686CEE7A294FEF21C2B1E746FD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R?<..^R..^R..^R..B\..^R.yAX..^R.yAV..^R..^S..^R.tAA..^R..AX.4^R..R..>^R.1./..^R..^R.=[R.B}c..^R..XT..^R..~V..^R.Rich.^R.........PE..L....:.Q...........!.....@2.........{........P2...............................3......v4..............................,3......*3.<....P3.............H.3.@ ...`3.tk..`P2..............................................P2.L............................text....82......@2................. ..`.rdata.......P2......P2.............@..@.data...8....03.. ...03.............@....rsrc........P3......P3.............@..@.reloc..*{...`3......`3.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):116736
                                                                                                                                                                                          Entropy (8bit):6.42937079950737
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:1wumAuoyE8W9zyxLmTiRAb9HECADzG8UxmG1EFIXipOl6Otwk8Bcer8:1wumAGWExSmRi9Hzcg6OtwZ+
                                                                                                                                                                                          MD5:AE369F96B50537C89904CA74B38CE6A5
                                                                                                                                                                                          SHA1:5F75AA54A3FBE42E01BA8867E280C354FE960C77
                                                                                                                                                                                          SHA-256:EC855B9D874D754A25752C7D1E6FE18E5F42721450D3C8D2AD3F46383A491D21
                                                                                                                                                                                          SHA-512:46B49093A6F9C27A1072D71F86B43938994CB5701A7861C3AAF9859C33710AAAA969AA660687D456A8B41AF67E9A89BC27D56FBF4E63C01F18FAF10F23919AC4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...zp.zp.zp.s.r.~p..?w.~p.s.t.sp.s.b.up.s.e.rp.zp...p.]...wp.s.k.Yp.s.s.{p.d"u.{p.s.p.{p.Richzp.........................PE..L....1.[...........!....."........... .......@...................................... .....@..........................q..9?..x[..........L............................C...............................O..@............@..l............................text.... .......".................. ..`.rdata...p...@...r...&..............@..@.data...............................@....rsrc...L...........................@..@.reloc..0".......$..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):51360
                                                                                                                                                                                          Entropy (8bit):6.752761608535189
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:mTMddX3sE5EY2QWyrzYdUGoxO72zjN+KcOtsEaVp20BR207p23+zj4:mysE5EY9UdU3xOaPN+KcOtsEaeBx04
                                                                                                                                                                                          MD5:4C718D2AD254F44BC32EED17D3E25FC0
                                                                                                                                                                                          SHA1:5CC62DBDE128E9B9CA6356C3ADA6C406F071AC22
                                                                                                                                                                                          SHA-256:C5FE1467133192C4C928CC7343D74A9BE9DDEC7A0CA06D2B92030DC8A496F11D
                                                                                                                                                                                          SHA-512:04E83199D8A189D2B802ABF0F4032534F7819F03CE31F55BAA05575A5AEBD6601F6A4DC09DC75CA4552958BCEB3FDD9ACE85A39B4B98938BF3C3A27D09C5146C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V)5@.H[..H[..H[......H[..0...H[..0...H[..0...H[.5. ..H[..0...H[..HZ..H[..0...H[..0...H[......H[..0...H[.Rich.H[.................PE..L....\Q]...........!.....X...:.......a.......p.......................................m....@............................................(................2...........r..................................@............p..l............................text....W.......X.................. ..`.rdata...&...p...(...\..............@..@.data...$...........................@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):95296
                                                                                                                                                                                          Entropy (8bit):5.457397189343623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:41pRi3A0lcFMbxAOomOYILwa7c7dA3hdej:kvi3A0lcFMbxAONOY/acpuK
                                                                                                                                                                                          MD5:4406E8265B80FC6B36046B07F98067B4
                                                                                                                                                                                          SHA1:BEBB9E97BCF0477FF8A867E4241E49F52A9583C4
                                                                                                                                                                                          SHA-256:1E6F8DD640C43C37F91D40C44E9B382EA9CEF9801FDC0183CE53A9742CA2928A
                                                                                                                                                                                          SHA-512:4DB3ACA14A2DDC6F152C065232BF44F87D8DB54D5B273318101947D68B6286FE63F3531D3207FB7760042FB0B34E11E49D10555EF617109403F0BB3C3E6E4EDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..2..2..2S.D2..2..G2..2..Q2...2.c.2..2..A2..2..2(..2..V2..2..F2..2..C2..2Rich..2........................PE..L.....e.............................b............@.......................................@..........................................0...9...........T..@ ...p.. ...0...............................P...@...............4............................text...R........................... ..`.rdata...+.......,..................@..@.data...............................@....idata...*.......,..................@....rsrc....9...0...:..................@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12747264
                                                                                                                                                                                          Entropy (8bit):6.6817162366350065
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:PxRSeXoBhwRkPyEeqMbLH09KOJu1tzFaUFlNNN7wIgQB:ZRVXoBuQGbDqu/J/tgQ
                                                                                                                                                                                          MD5:AB3C99F71055A79EEBABB4B0405B57FA
                                                                                                                                                                                          SHA1:965C3D40E7AD3AA7C8AC24680839D27EF16EC832
                                                                                                                                                                                          SHA-256:C8D18BFEB07A9D388F717F7C8D6CFAB6EA27BC5382B0166E1004445137103E56
                                                                                                                                                                                          SHA-512:1D0FF85F29EE07A950789D50913ABB6583B44DE357586618C3CCAE7822E59D2B9F27B5D6A7188947865CD26EDC4A86AD42F8173E76BAEFC15B7EDDAA21D640B1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eg..!.@B!.@B!.@B.I.B#.@B?T.B/.@B?T.B..@B?T.B%.@B?T.B).@B(~.B'.@B..;B..@B!.AB9.@B(~.B .@B(~.B..@B(~.B .@B(~.B .@B(~.B .@BRich!.@B........PE..L.../..Q...........!..........<....../}...........................^.................J1....@......................... ............... .......................0......................................(...@...............d............................text...]........................... ..`.rdata....-.......-.................@..@.data....j.......(..................@....unwanted...........................@..@.rsrc........ .....................@..@.reloc.......0.....................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1325056
                                                                                                                                                                                          Entropy (8bit):6.538912426398886
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:U+hcnIflk51vNrhW2ORXffWXCphzIciJk44wBP5+o0erXwMmwb1E:U0cnklkDz27zTiJn4wRZZ5mwbu
                                                                                                                                                                                          MD5:F83C16A2E9274F2118E1734A9B9B1B5E
                                                                                                                                                                                          SHA1:384F66EE3E055AC0418921820396A5948793718D
                                                                                                                                                                                          SHA-256:DEE59B389BC51ED2950FAAB315FEFA3FE9609F6833224D53D28E789475B4BFBE
                                                                                                                                                                                          SHA-512:4A2AD713B789190D5D305CCF8190EF33C221F0DC5C4A216C768348D53406EC43528D307FBBC966231CA0CCA5CA23DBDA669C3E230FB6C22ECDC39E8062A10F1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......tt~w0..$0..$0..$.Z.$2..$9m.$...$9m.$...$..}$1..$9m.$b..$..k$!..$0..$E..$9m.$s..$9m.$1..$.G.$1..$9m.$1..$Rich0..$........PE..L...JW.Z...........!.....l................................................................@.........................`...........................................W..................................P...@............................................text...sj.......l.................. ..`.rdata...0.......2...p..............@..@.data...l...........................@....rsrc...............................@..@.reloc...r.......t..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):340992
                                                                                                                                                                                          Entropy (8bit):6.4314715652629175
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Y2o+3SlfoWPbMIoV50sWTwlZ2ysNOmmNSu7:i+3SlfoWPYIoP0s2Vu7
                                                                                                                                                                                          MD5:F1B2CE3DCAEAB0267543035BFFD10851
                                                                                                                                                                                          SHA1:D8BF3346E4399FAAF5C1884C7FA349972B1FCDFD
                                                                                                                                                                                          SHA-256:03BDFF0CA987FAE960EB15543902776DC3CAA69E4315CC8903367F5D6F2F2BDE
                                                                                                                                                                                          SHA-512:88F3FCBD537CB4D262F94C0AF1B5E46A8632C03332815DC8A8D0DA73E19FBE69F5540990BE9E24799980B9786DDBAC4D72F54ADDBB98BB269A4D7FD2811D38B2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7w..s.o.s.o.s.o.T...q.o..Y..r.o.mD..q.o.mD..~.o.mD..t.o.s.n.h.o.mD..{.o.mD..r.o.mD..r.o.mD..r.o.Richs.o.........................PE..L......R...........!.....J...................`.....a..............U..........p.......1....@..........................B......t...d................................L...d..................................@............`..|............................text...tI.......J.................. ..`.rdata.......`.......N..............@..@.data...L...........................@....rsrc...............................@..@.reloc...W.......X..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):428544
                                                                                                                                                                                          Entropy (8bit):6.705383344139919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:WWkN5tPYsRA318Y+vMwER19P7nQA7NubZIgxdqtAOje/:zkvtPYxSo7nQSWZ7Pqt0/
                                                                                                                                                                                          MD5:9029D85F9533C62560A4792B07EDD821
                                                                                                                                                                                          SHA1:DADBB7130A1173F6EB0A07745FAEF7C19203AEE1
                                                                                                                                                                                          SHA-256:C33EE2A3AC83C69584F7559F6C0A4D28E621A116A4ABA97C8945E103DAEC2302
                                                                                                                                                                                          SHA-512:1139512F3C5BB3B5AA548285ACBAD2D65A4B7828F53E48321521AEAA1156385290CCA6383765096276CF510B4782D72517DA66B335664B6F3F383A6A62CE1AAC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.?...?...?...!.X......D..<...?...]...!.N...!.I.f...!._.>...!.Y.>...!.\.>...Rich?...........................PE..L...2..Y...........!.........l......W........0...............................P..................................................(............................ ..<&...1.................................@............0...............................text............................... ..`.rdata..f....0......................@..@.data....:..........................@....rsrc................\..............@..@.reloc..<'... ...(...b..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):79872
                                                                                                                                                                                          Entropy (8bit):5.084125091817236
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ZOyY7dTQzsCuV/ILSmY8lhcELGL3/hglgz23OKRuQNv:01VwsCuG+sUEaL3/+OKRuQNv
                                                                                                                                                                                          MD5:475E16473CCE539A5908466F7C58F5C2
                                                                                                                                                                                          SHA1:62F329D4F7052DF0C7094C33BEB0F89D5657F951
                                                                                                                                                                                          SHA-256:3C34717314E1EB298C6B7C5596F9C4BC43E74A07685085E2D004B6E1A35A5A20
                                                                                                                                                                                          SHA-512:7DFE8A7778EC69E17EE6DB56790F35B33AC206AE844D3700F3634F2AEE265A2FABC889EAB86C58845EFA9BCC929C80498930F824B0ED485AE5BB1D64D97570EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.;.0ih.0ih.0ih]..h.0ih.H.h.0ih.H.h.0ih...h.0ih.H.h.0ih.0hh.0ih.H.h.0ih.H.h.0ih.b.h.0ih.H.h.0ihRich.0ih........................PE..L.....e...........!.........V...............................................p......&.....@......................... ........0.......P..L....................`..@... ...................................@............4..h............................text............................... ..`.rdata...).......*..................@..@.data...(.... ......................@....idata..a....0......................@....rsrc...L....P.......&..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2180096
                                                                                                                                                                                          Entropy (8bit):6.715858746553116
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:cgOnLzp2WX3D+mjfpz+MeHLbdI4iGUd0wmz/EO4GjF:+DvjhzMHLbdI4iGg0wmzSG
                                                                                                                                                                                          MD5:82A0338F91996B9046D4B75058413674
                                                                                                                                                                                          SHA1:877641B022F73F12F71DAD50113999E966A5BFFA
                                                                                                                                                                                          SHA-256:1EE58997256093F4C3D077A1EB695FB0532FAEFD8B884A124688CA443670CCC4
                                                                                                                                                                                          SHA-512:2D2495186EBE07889DE0E724AE2B134AC6583EEDE931F15DC0428CD1FCE4C6D2157DA720C0E7D426839049777F472AC2B35CBE0209AD84D4AECF7A5EFD99896F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..>..>..>.eD>..>.b>..>.\>..>.c>s.>J:H>..>..>8.>..f>..>..c>..>..b>..>.._>..>..X>..>...>..>..]>..>Rich..>................PE..L.....mc...........!.....&....V..............@................................p...........@.................................`.........n.......................n.8(...C..8...........................p...@............@...............................text...f%.......&.................. ..`.rdata...y...@...z...*..............@..@.data.....N......r..................@....rsrc.........n....... .............@..@.reloc..8(....n..*.... .............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1645320
                                                                                                                                                                                          Entropy (8bit):6.787752063353702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:Fk18V2mHkfIE3Ip9vkWEgDecZV3W9kpOuRw8RhWd5Ixwzr6lOboU7j97S9D+z98v:FZNkf+uW3D1ZVG9kVw8I5Rv6lwH9+X
                                                                                                                                                                                          MD5:871C903A90C45CA08A9D42803916C3F7
                                                                                                                                                                                          SHA1:D962A12BC15BFB4C505BB63F603CA211588958DB
                                                                                                                                                                                          SHA-256:F1DA32183B3DA19F75FA4EF0974A64895266B16D119BBB1DA9FE63867DBA0645
                                                                                                                                                                                          SHA-512:985B0B8B5E3D96ACFD0514676D9F0C5D2D8F11E31F01ACFA0F7DA9AF3568E12343CA77F541F55EDDA6A0E5C14FE733BDA5DC1C10BB170D40D15B7A60AD000145
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7o..7o..7o...L..<o..7o..en...L..$o...L...o...L..6o...L..6o...L..(n...L..6o..Rich7o..................PE..L.....D@...........!.........`.......Q.......`.....p................................................................l...CN..|...x....p...........................s.....8...............................................0............................text...n........................... ..`.data...X...........................@...Shared.......`.......P..............@....rsrc........p... ...`..............@..@.reloc...s..........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):69960
                                                                                                                                                                                          Entropy (8bit):6.805631727988293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:IfjGURVk5nMuOPCR45JF5aTSpz7dT3hTFI3hZR:gikiR45JF5auVpdFqR
                                                                                                                                                                                          MD5:191F9AAA1C9DC443D70096D556C046BB
                                                                                                                                                                                          SHA1:D48C71395DD5891AA785DFECA90D0A9757E80CA7
                                                                                                                                                                                          SHA-256:02B0F286FB92F289C0875CDBCA9942C3E7E53E91CE5C776919B622DC791F28D3
                                                                                                                                                                                          SHA-512:3D07B493F37051D95894F59585E17B1C85ADD1F302F8715B82A74A0365661D7500E3AA3DDA5786CDF1A776BEC79CB532F9F61DD67A9A7FB8B3DF07D888850446
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................R......C......U..........................\.....B......G....Rich...........................PE..L......Y.................l...D....................@.................................C.....@....................................d.......................H]......\...`...............................p...@...............0............................text...$j.......l.................. ..`.rdata...............p..............@..@.data...............................@....rsrc...............................@..@.reloc..H...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):468480
                                                                                                                                                                                          Entropy (8bit):6.708726906598856
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:8uzPKWItJHu6UBhRb37ejmPsR95DHdSyz7pDWiitPLh0FiGAn4gutSglVrTS:8uzPKWAtehdeyPsR95Rxz7pDW7PLox
                                                                                                                                                                                          MD5:38C31E508FCC7AE2615CC11D053022BB
                                                                                                                                                                                          SHA1:EF9DCFAA4A54C0C660FFBFB7C18FF8792D88E443
                                                                                                                                                                                          SHA-256:906CFDCC7E2D55EF96C32718549961227B041083855AD12434572A14D6F0BB37
                                                                                                                                                                                          SHA-512:D8674D40FF456DE5A8E6F90102A6F04D676D81604E945B9FF1621909D6A896EC8E53AA51FD1C9C94511AC2B459A57EB5B3E5A3F96E74D6931EC1322F26297C88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.....Y...Y...Y.YuY...Y.YcY...Y..Y...Y...Y...Yh+.Y...Y...Y...Y.YdY...Y.YrY...Y.YtY...Y.YqY...YRich...Y................PE..L.....U...........!.....<...................P......................................b_...............................O.......C..<................................"..@R...............................................P...............................text....:.......<.................. ..`.rdata.......P.......@..............@..@.data...`....`.......D..............@....rsrc...............................@..@.reloc...$.......&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):73728
                                                                                                                                                                                          Entropy (8bit):6.819071831745927
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:lTGKPckiCjU1zpQxIV23/CcNOVFQIOQIOzG7HSE:lpckiZPQ6V23/k3GGzG7HS
                                                                                                                                                                                          MD5:FDF28DA2ACB985539C24438A3E9576A8
                                                                                                                                                                                          SHA1:F8E8E68C0BB0C50F3559A28B272FBADC7500DFE7
                                                                                                                                                                                          SHA-256:CF007ED15815BB20CE747D6534383621E39442004D77C7BBFA8197A38CF665E2
                                                                                                                                                                                          SHA-512:04B031FEC366A921B6B34BBCE0BF99E9AA14A3B1B7FA5CAA989507FE37B70E45F59A2A043E8D06D7E6D2BADFEF6CE5B9BDAC00D7F0C03F7C3F7D729FA326FB73
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I..(..(..(..\.l.(..(..(...yz.(....`.(...yx.(...yG.(...yF.(..zG.(..z{.(..z|.(..zy.(..Rich.(..................PE..L....;Vb...........!.........f......<.............LZ.........................`............@.........................p.......D$..<....@.......................P..<.......8...........................@...@............................................text............................... ..`.rdata...W.......X..................@..@.data...X....0......................@....rsrc........@......................@..@.reloc..<....P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4629568
                                                                                                                                                                                          Entropy (8bit):6.615107373053946
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:I2po51Ma7WrO9XHqYnLW6jDwroQvwvrx+zU0zHxqATxj2:IQCXfJ6oQojx+zzzHja
                                                                                                                                                                                          MD5:F08E03127DCD470C45DE029574C1C630
                                                                                                                                                                                          SHA1:8774EBB14ADBF284BF4A839A7EB405D0BB0E7069
                                                                                                                                                                                          SHA-256:821326BFDF4A0A1B1B298425DF59CEA5E62FA898EBE4BAA1FE424535F11CD70F
                                                                                                                                                                                          SHA-512:108ED88915EFAC2D88885F2DE9A6B458BAA1643B5B29F9BC829CD9DDDC594B83403E653068F2283F3708F521C99F9F3DA774702B6C31108ABEB6337195DDB6AB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......N=...\.U.\.U.\.U..;U.\.U..8U.\.U.$;U8\.U..OU.\.U-..U.\.Ul.`U%\.U.$'U.\.U.C.U.\.U.$-U.\.U..=U.\.U.\.U.\.U^..U.\.U.\.U.\.U..-U.\.U..*US\.U.$*Uj\.U.$<U.\.U..:U.\.U.$?U.\.URich.\.U........PE..L...S."c.........."!......8...........2.......8..............................@N.......F...............................B..J....B.......L...............F.@ ....M..)....8...............................................8.p............................text.....8.......8................. ..`.rodata.p.....8.......8............. ..`.rdata...U....8..V....8.............@..@.data........@C.......C.............@....data1........L......2E.............@..._RDATA..@.....L......>E.............@..@.rsrc.........L......DE.............@..@.reloc..Z9....M..:...JE.............@..B........................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43008
                                                                                                                                                                                          Entropy (8bit):6.5893492509549665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:sZ1l+WCdhTcpKn+CwZoyf/dadEU9mRWtyTN:41l+WGhIKn+CQ7EyW0TN
                                                                                                                                                                                          MD5:C4B4409F186DA70FCF2BCC60D5F05489
                                                                                                                                                                                          SHA1:056663C9FD2851CD64F39D882F6758E7A987BD42
                                                                                                                                                                                          SHA-256:B35F2A8F4C8F1833F3CDEC20739C58E295758CE22021D03D4335043148BD7610
                                                                                                                                                                                          SHA-512:CDCB945A82A0304E4D7CFC9AE9D7E5A5E81D4E3025E982494C87C283F6FAC542181E9E1E3028456B9B0B5B6279990CB3E1A50F9DF0F6E707C70FA0E23C7A808C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."A@J...........#...8.z..........`..............n................................1N........ .................................T...............................0....................................................................................text...hy.......z..................`.P`.data...(............~..............@.0..rdata..P...........................@.`@.bss..................................@..edata..............................@.0@.idata..T...........................@.0..reloc..0...........................@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):764928
                                                                                                                                                                                          Entropy (8bit):6.669106147235707
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:ggGeJLBm1hmvXaCckVzTe9XXYCS9RT1wACAOv8e4rWkbig:g0BGmvXaCckxMHlS9RT1wACAOE
                                                                                                                                                                                          MD5:A8591BC0151D4C57D0746CE4DD6432EF
                                                                                                                                                                                          SHA1:214E155C65554935B655B655B4A07CAD15EAEACA
                                                                                                                                                                                          SHA-256:D7F4D4C110D7BB4EA731873D81B092E3EF3BDA6A72C3D8FBC532E4998E0A92DC
                                                                                                                                                                                          SHA-512:EE6385CDD3E5245F198CD59EE08AF6ED30F7B89A559DADD11C8D5EA8CD0057E5D07AFCB90BCBDDED649ADB292D8B91A0CBCB3F5E275AF458E63B48D172B47DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9}P.}.>.}.>.}.>.cN....>..S..|.>.cN..u.>.cN..s.>.cN..{.>.td..y.>.Z.E.t.>.}.?...>.td..b.>.td..|.>.td..|.>.td..|.>.Rich}.>.................PE..L......Q...........!.....0...x...............@.....c..............U.......................@.........................p)..............@.......................P...e......................................@............@...............................text............0.................. ..`.rdata..N....@.......4..............@..@.data....I.......B..................@....rsrc........@.......$..............@..@.reloc..$....P.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2617544
                                                                                                                                                                                          Entropy (8bit):7.9969519062261885
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:U2n2fcbD7Gq3LNj321aFIWs8a16THZ9NyoooSdpuFZbdFFhbPKsGukLUgb9:5nqYDK8LHHLa16znQdoSdwvdFDbP10J5
                                                                                                                                                                                          MD5:21658E7290EAEB93D83403D2E5B5F458
                                                                                                                                                                                          SHA1:66AC378BA6172B7E84BB269D62CB278E2391FBF2
                                                                                                                                                                                          SHA-256:93B3CE1A5DCCDC79C472069C9EE0AF74CA6D6ACC6AEB9C3437BE2A1CEA23A588
                                                                                                                                                                                          SHA-512:7CE0E27FFCAC4FCA5E78B4DE0DC64A15E029BEE2CD51CEB1C02ABDB315904DE501945A3ECB24B26E9E355BF3968CE02B680ECE300CC9E69F3EC8ED13AB8F79B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................:......$.............@..........................@......R.(..........@..............................P.......`(............'.............................................................................................CODE....D........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...`(.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):375808
                                                                                                                                                                                          Entropy (8bit):7.079582943202465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:iaVgHJEoFJdVBJUMhZW9stxtl91TfE3wxxmpcYK4vcXr1+OUbyc5/g1DnUq46t0r:7V5oFJdVBJUMhZ2I3l9pM3wx+cYK4vcQ
                                                                                                                                                                                          MD5:F1AE1CEA6A77616C739AC021C38EB910
                                                                                                                                                                                          SHA1:152B5379395C03270243610A293D1D7555BE725D
                                                                                                                                                                                          SHA-256:6D1626E2C850B15A6A1F0CAC3CEEC9F24A20F6EE3A9C4199F9BF2E02CA5DD2C8
                                                                                                                                                                                          SHA-512:B2118491B4B0FBB37103BFB2B76FDBE68BE969EF1FF9106012FFFB94EFDCE9B76EF2290313D6D563ED943472D3E9BABF85F7B8BD2B254293D2C8C6706384E79B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................k.......m.......|.....b.n......3..........B.....{.......j.......l.......i.....Rich............................PE..L....1._...........!.....l...L......Qu....................................................@..........................}..!....p...................................-...................................o..@...............|............................text....k.......l.................. ..`.rdata..1............p..............@..@.data................~..............@....rsrc...............................@..@.reloc..v3.......4..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):527424
                                                                                                                                                                                          Entropy (8bit):6.814434563171184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:Oez6M+2rR7o01tLSilzsrduQgqLbUIj1fEWmk:L6KG3iNogYpjOZk
                                                                                                                                                                                          MD5:ADF22207DDF0F16F72A8C6317E609341
                                                                                                                                                                                          SHA1:74AFC9D14F2A3B78F0DA9D18D58CD6DEDB542DA6
                                                                                                                                                                                          SHA-256:ED9A37C6B2BEE95E49BD12A64F826A0D9D648ADD88480CD614EBF73BEBBED8CF
                                                                                                                                                                                          SHA-512:F7D4632BEB0BB4C8E326AD6F833927B118A515F9FE9CDFAB61DADBFBB4196D1D349F37009FDC0F642C488B5DB22B92576D498641691AD555D8CD513A0D25E007
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%...D.S.D.S.D.S.<%S.D.S.<3SdD.S...S.D.S.D.S.D.S.2.S.D.S.<4S.D.S.<"S.D.S..$S.D.S.<!S.D.SRich.D.S................PE..L......[...........!................F........................................@............@.....................................(.......................@ ......\ ..p..................................@...............4............................text...z........................... ..`.rdata..c...........................@..@.data...<0..........................@....rsrc...............................@..@.reloc...(.......*..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):66560
                                                                                                                                                                                          Entropy (8bit):4.847392796872375
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:tWqAV6qVqzI7+ZqsSWOFZLpvTR1UPJzOBDOKj2Cp:tWqvqSMYCbUPJADOKj2
                                                                                                                                                                                          MD5:91DD086F09AC2A5B5BC6E033B7E113B0
                                                                                                                                                                                          SHA1:AF83B085C6749ED35E85CECED49B273869FB2AEE
                                                                                                                                                                                          SHA-256:D950BB05785D0FAA32602BF6997AEC788675658086378248A022E53245A29F99
                                                                                                                                                                                          SHA-512:78DD858EE3733EF461FD382C19BD633729685D08A331AC867D4B654B493E579E39CADADD275FB591A3B91B1F1327E35C0B2769F6D15A36A43C47B2B560DBC2E4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...[..[..[.Z.L..[..#O..[..#Y..[..#I..[......[..[..[..#^..[..#H..[...N..[..#K..[.Rich.[.................PE..L.....e...........!.........B......e........................................@............@.....................................d.... ..L....................0..T... ...................................@...........0................................text............................... ..`.rdata...!......."..................@..@.data...(...........................@....idata..{...........................@....rsrc...L.... ......................@..@.reloc..{....0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1227776
                                                                                                                                                                                          Entropy (8bit):5.947332935754226
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:UWpjwsQwaQwQUx/Xfa3J6H4MukMF3bkgmPaiA5tBoTZP36Anr9T/yUbUcKw:HuXfa3JaukM5bkgmPH0AZPRnr1yUbV
                                                                                                                                                                                          MD5:541D730FFA2F07AA461D60BECB00E7CB
                                                                                                                                                                                          SHA1:A8B46AB5DC41BA21C76B296664EE5F74C793FF98
                                                                                                                                                                                          SHA-256:9D1F61665E4B8BDDEADC1E3C47A6B0C861166349C5C3B3EA3C43297FAA07521E
                                                                                                                                                                                          SHA-512:CD6B38D0B20679B4F6F18EC858DF734DAA6836BF9A9F2801FA571411BFE45507D8667F5F779B7FC631388A2B69D1CEDD4D01FE8FAFBEAA57A412FA578ED92006
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................=.4....7....!...].....1..........&......0....6....3...Rich............................PE..L...r.e...........!......................................................................@.............................re...P......................................P................................v..@............q...!...........................text............................... ..`.rdata..2-..........................@..@.data....&... ... ..................@....idata.......P.......$..............@....rsrc...............................@..@.reloc..>...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8358912
                                                                                                                                                                                          Entropy (8bit):6.729195080956289
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:VxwW0Zvw2/EUpSf9DSGpL5550w8chBhZug63GS+L+z2/zSA:VxoZvwBfdL5sKtcP
                                                                                                                                                                                          MD5:4A87B028A26BDFA8BC5B8678EC777A8A
                                                                                                                                                                                          SHA1:F5CC12C71D82E399C21C37DFE9730A04BF4415C2
                                                                                                                                                                                          SHA-256:A65F7351FF0B008DA6F4D69304CEDE6FDC7505FE582267E6EE0E5D7DB91636FD
                                                                                                                                                                                          SHA-512:61061DB5D6AB92D0AED50271755E7FF553CFA123FEEA540A1FFE025DE41AA08CE65312EBB4A4B026F2A459C9CCA659CE7B072AF0276E765F5AF62B654DFBF1AA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........C...C...C.....(.B...].+.J...d[.F...].-.E...d[.T...C......].=.]...].:.....].,.B...].*.B...]./.B...RichC...........PE..L......R...........!......W..r(.......Q......0W....e..............U.................3t....@.........................p.j.'a.. ii.,.....x.......................x.t....OW..............................vb.@............0W..............................text.....W.......W................. ..`.rdata.... ..0W... ...W.............@..@.data.........x.......w.............@....rsrc.........x......zx.............@..@.reloc..$.....x.......x.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39424
                                                                                                                                                                                          Entropy (8bit):6.248995357251524
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XDU4HaoGoYTIPOW6ysjv0B1s4dby5M/FPTOc8s1qMbk62OKR8QBYWi:4eYTIPOW6ysbU1Pdby5MNSc8s1qMo62U
                                                                                                                                                                                          MD5:3A5478A176DF86880D872740E96ADC57
                                                                                                                                                                                          SHA1:CF8D23C0991A8260470C2989ECBA6AFF88CD64AE
                                                                                                                                                                                          SHA-256:97F59D9AED4378019628AFA4F17FEEAFEBF5FD91D12866E7EE81730FFE9017CD
                                                                                                                                                                                          SHA-512:66EB44D2A8E327433148741A1DB3F4603A14B28BFAA3389F28F03EF27B211BF2EC8FAB6BBDCD9D2A3ED2E5DA565A00B71012031741F08FB0096897ECCFBE39BE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e.q.!...!...!...(.%...... ...(. ...(.,...(.%....Ld.#......"...!...r...(.)...(. ...?.. ...(. ...Rich!...................PE..L.....e...........!.....T...B......]V.......p......................................qr....@.........................0...p......d.......D...........................@q..................................@............p..,............................text...ER.......T.................. ..`.rdata...-...p.......X..............@..@.data...............................@....rsrc...D...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2001
                                                                                                                                                                                          Entropy (8bit):5.43553780197753
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:4lKyHYlLarLEIFPueZpPCKIeZfm43PBLd1PCj:gYlLarLrFvpqKhl35aj
                                                                                                                                                                                          MD5:DE2E9E9AE8D4B1346D47003F2372DE65
                                                                                                                                                                                          SHA1:C588341CBC17403F50E04F649A8FC67C772B52E1
                                                                                                                                                                                          SHA-256:BA1748B042C16AD3DAA0F75132196925B329D13F8D1ADFFDA4C3934E28F69B32
                                                                                                                                                                                          SHA-512:A8E962F3E6CBB9C4328C171518E87271EE32EF9C71ECF1773FD391A24BB7AF1DD353D0414F3FA4A26AE60CF1BE0712D4AE6AE770C7A4E7B24CA2F6576166D341
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# ....root logger.DEBUG......log4j.rootLogger=TRACE, stdout, default....#std_out..............#default..................................25M.........12.......#...........#log4j.appender.stdout = org.apache.log4j.ConsoleAppender ..#log4j.appender.stdout.layout = org.apache.log4j.PatternLayout ..#log4j.appender.stdout.layout.ConversionPattern = %d{HH:mm:ss,SSS} [%t] %-5p - %m%n..log4j.additivity.stdout = false....#.....default........log4j.appender.default = org.apache.log4j.RollingFileAppender..log4j.appender.default.File = ./log/default.log..log4j.appender.default.DatePattern = '.'yyyy-MM-dd..log4j.appender.default.MaxFileSize = 10MB..log4j.appender.default.MaxBackupIndex = 2..log4j.appender.default.Append = true..log4j.appender.default.Threshold = DEBUG..log4j.appender.default.layout = org.apache.log4j.PatternLayout..log4j.appender.default.layout.ConversionPattern = %d - %m..log4j.additivity.default = false....#....PLUG..log4j.logger.PLUG = TRACE, PLUG..log4j.appende
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1171968
                                                                                                                                                                                          Entropy (8bit):6.803630293199262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:b/PuOV5fx786oizQYWg1PWZuVs2QW9YFBnJPX0VpoMhkV46:b/PFtJMUs2QW94P0VpoJV46
                                                                                                                                                                                          MD5:1E03E56E8EB6EAFCB2C49268172939F6
                                                                                                                                                                                          SHA1:A75FEB7E69D0C67E3805B824C6A425AC577ED555
                                                                                                                                                                                          SHA-256:BF95B4E1E49AA532405EC045B0E8D83C7F07A70889975A015025BC3C0BF128D7
                                                                                                                                                                                          SHA-512:EBE819F12DE5FD2595E7602E3DE2BDBC07F4B255CFD5B77DF26EAA95E2AD9C8EAEBB36CFD91466C7914409F96C4718E37A3A4912EFC2B8E8C225DF11CB150C08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`.$...$...$...-.`.&...-.f.....-.p.)...-.w.&...$......C../...:.f.1...:.p.....:.a.%...:.g.%...:.b.%...Rich$...........................PE..L.....LS...........!.........................................................0...................................... B..Q....7..................................<....................................................................................text............................... ..`.rdata..q...........................@..@.data............^..................@....rsrc................>..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):925696
                                                                                                                                                                                          Entropy (8bit):6.436450532205466
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:fdHcTo9g46seQGDmAAn79wrCuIaDIG6EgxrzRBtkvEb3TcAwjyjPoixPXgMM:FS7lQGDmAAn7yrFILtNkvEb3TzwyjP0
                                                                                                                                                                                          MD5:72B73C9B303F130791B9244530A098E0
                                                                                                                                                                                          SHA1:275859B441D49B956EA2A0B8B954917FB733B45E
                                                                                                                                                                                          SHA-256:AAFDFE5193DFBA135BFD06330EED8BE0DDCC429788BF628303604DAC611DBA5A
                                                                                                                                                                                          SHA-512:5674FCB65B05E0BED071696F0B836877AD2E4EC2253E3C240C3C5B266B25D3327ADDDA834569AB41ACCB77CD2EBE1076212E4D20F337D3401C9AF62E9D82AEB2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k5<..[o..[o..[oLE.o..[o.r.o..[o.r.o..[o.r.oe.[o.r.o..[o..Zo..[o.. o..[o.r.o..[o.r.o..[o.X.o..[o.r.o..[oRich..[o........................PE..L...qy.]...........!.........x.......W.......................................p............@......................... ........Y.......0..h....................@......................................0...@............................................text............................... ..`.rdata..............................@..@.data...Hy.......Z..................@....rsrc...h....0......................@..@.reloc..P%...@...&..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1344512
                                                                                                                                                                                          Entropy (8bit):6.7094779678629335
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:RuElCoqrkWPVF7/Ft4/QH7s1UbgksX9wrAto8c/lztqOJG:4vYcl/Ft6ObQuT/
                                                                                                                                                                                          MD5:9A2F17DD74365C29E9FA1A9503FA750F
                                                                                                                                                                                          SHA1:3492DACEF4E0C52DF6B72C00E27C6781F6C31C03
                                                                                                                                                                                          SHA-256:A69E597D4B244EE7974ABBA67929975CAB0BC21F324D26F070826AAA733EDB6F
                                                                                                                                                                                          SHA-512:0061DB34DCCF2A67B14F78E1F9730CFCD992EAE992E024D02866783A72C8B8DBB8A4F52B8771EBB74C4587DA035CCB061EE56C5EDEE74C4C84F88B69D65685A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?!..{@m.{@m.{@m.....z@m.r8..\@m.r8..@m.\...y@m.e..}Am.r8..~@m.{@l..@m.r8..@m.r8..z@m.e...z@m.r8..z@m.Rich{@m.................PE..L.....^...........!................LN...............................................@....@..........................%......D...P....`.......................p...h......................................@............................................text...>........................... ..`.rdata...L.......N..................@..@.data....,...0......................@....rsrc........`......................@..@.reloc..F....p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2554880
                                                                                                                                                                                          Entropy (8bit):6.591414672760471
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:XL2lv4yEptIJxK5IFJsv6tWKFdu9C1TzLyvL/6mShMZtmjNUVrciV5P+7QVg07s1:72lcXIrU6Jsv6tWKFdu9C
                                                                                                                                                                                          MD5:9945C8F8EB3DF171E1B576A9009D5117
                                                                                                                                                                                          SHA1:FC07A2A6FD15989D71E2C4B5FF0377C2EB34CA21
                                                                                                                                                                                          SHA-256:366BE6E5BAD7CAA4989D5339DBF68CEC42CF5A5EDF8573AAE85EF37222CC7C0B
                                                                                                                                                                                          SHA-512:6DAAFF96046C80B197A3E0B5AD879015949C720F114B5D42B0DC7DB482873919294540DFE0B3B1D9E65B984BFFDCC77969904A6835CA8EF77539C58C6ED1310D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B...#...#...#..el...#...q...#...q...#.......#......#...#..."...q...#...q...#...q...#...q...#...q...#..Rich.#..........................PE..L......R...........!.................f.............g..............U..........@'.......'...@..........................U!.Pv...9!.......&...................... &.8...................................(j..@...............\............................text...n........................... ..`.rdata..P...........................@..@.data...`2....%..,....%.............@....rsrc.........&.......%.............@..@.reloc....... &.......%.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                          Entropy (8bit):6.07920369888355
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:No1gb4AohmWPd42dx22QfwixjgNmaHu2iBwOtbxlPqNmPyMf9p:No1wMY4d42dx2dYiKTgwOtPqavp
                                                                                                                                                                                          MD5:588E8CE1A2FC98B7993480B0F808FF01
                                                                                                                                                                                          SHA1:5798DE32C184146DC2A7A7F586519C4067E11117
                                                                                                                                                                                          SHA-256:154F004E37875538AB16FE504B8594C8F646C61924F3031F6B0211D7946E9373
                                                                                                                                                                                          SHA-512:907CDAFAC3CB7AC41FEEE13EF3DA55536D666AF100E3F1AE5EA6D2C3D3711AF142FA58221C98F626C90381D4C8C4DBA7DA712B02CFE21BC40588138A133B976E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)...z...z...z..0z...z..5z...z..6z...z.. z...z..'z...z.Q.z...z...z...z..)z...z..1z...z..7z...z..2z...zRich...z................PE..L......T...........!.....*..........J3.......@............................................@..........................L.......E.......`..@....................p..l... A...............................C..@............@...............................text...[).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....rsrc...@....`.......>..............@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):673280
                                                                                                                                                                                          Entropy (8bit):5.859380193965669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:TF/pobqiviup6IPSkhc+wJUXThBsOvuRc/RApdlR+23ArZ0U2lvzol9OW7:ZhUvakfZt/cbR+GArKU2lvzg9j7
                                                                                                                                                                                          MD5:EA843F2C7959307ED96F6D40EDD6F443
                                                                                                                                                                                          SHA1:3AF3121C37AF025C3C41BF9AEA0A7D415C8DFD93
                                                                                                                                                                                          SHA-256:52BBDBB09263EEF1883CA01610940A349E980605B37F53AADCCBA21DF69841E9
                                                                                                                                                                                          SHA-512:8D8136FE9F43B2251A6B7BD34296453FC5C86A6F49AF82FF185706AEB060342020E65C5B792331CAB4C8F08C1DEB3EEFE53D3F257EA7930445537C4B1A5D5B08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2gU.2gU.2gUG.U.2gU.c.U.2gU.c.U.2gU.c.U.2gU.`.U.2gU.2fU.0gU.`.U.2gU.`.U.2gU.`.U.2gU.`.U.2gURich.2gU........PE..L...D..a...........!.....................................................................@..........................+...N......<....@..s....................P..LE..P...8...........................x...@............................................text.............................. ..`.rdata..............................@..@.data...@m.......J...b..............@....idata...A.......B..................@..@.rsrc...s....@......................@..@.reloc..wN...P...P..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):158784
                                                                                                                                                                                          Entropy (8bit):6.65480912912977
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:YtPFvOFJvapyoa3UeceWACYThGcI2m+J//Oe2DcBpkgZFPBG64R9P0TUP7d13h72:cmSwTUrAnMcb6gZFPArR9P04pX2
                                                                                                                                                                                          MD5:CF7F9F76F1F093B84A70ECA6E1355EB7
                                                                                                                                                                                          SHA1:9C84D723DF60132E921AE40C35E50606F9901525
                                                                                                                                                                                          SHA-256:C6587FABA5A8CC6318AE371345611F8002C67D1475625A4A1453F426CAE9B1A8
                                                                                                                                                                                          SHA-512:E47623935C8B7CB59181A69C68C310FE48ECBBDA1BA82F638699432ABC4EDD74FDAB35405A723A2B9E6584CFC16679C68BBF0BE054727E117585DA8E5E34F9EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...........C.......U.e.....}......_......E.....M..............R.......D......B......G....Rich...........................PE..L...|'.a...........!......................................................................@.........................p...........x....................L..@ ..............................................@............................................text............................... ..`.rdata...O.......P..................@..@.data....z... ......................@....rsrc................&..............@..@.reloc..f........ ...,..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):215556
                                                                                                                                                                                          Entropy (8bit):6.002809648802936
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:CNc5Wb7qxz7d9/UaNR6dTd4tL2b0ObTDdTDs:CNce+1576f4tLe0ObTpo
                                                                                                                                                                                          MD5:2C43548519379C083D60DD9E84A1B724
                                                                                                                                                                                          SHA1:F8D2BB6DDE84F58B2C8CAF584EAF0C040E7AFC97
                                                                                                                                                                                          SHA-256:79EA479E9F329DE7075C40154C591B51EB056D458BC4DFF76D9A4B9C6C4F6D0B
                                                                                                                                                                                          SHA-512:EB3229DAD039821D1C65295B832BB83DF390D43C9B0A0E65A3A2134C0286A5E6C479E30CC4D7E50C5020C3640E61A6FD423CF3DFECCC8BDA70E0D76D6C0B3A59
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:##.## Bundle of CA Root Certificates.##.## Certificate data from Mozilla as of: Wed Mar 7 04:12:06 2018 GMT.##.## This is a bundle of X.509 certificates of public Certificate Authorities.## (CA). These were automatically extracted from Mozilla's root certificates.## file (certdata.txt). This file can be found in the mozilla source tree:.## https://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt.##.## It contains the certificates in PEM format and therefore.## can be directly used with curl / libcurl / php_curl, or with.## an Apache+mod_ssl webserver for SSL client authentication..## Just configure this file as the SSLCACertificateFile..##.## Conversion done with mk-ca-bundle.pl version 1.27..## SHA256: 704f02707ec6b4c4a7597a8c6039b020def11e64f3ef0605a9c3543d48038a57.##...GlobalSign Root CA.==================.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkGA1UEBhMCQkUx.GTAXBgNVBAoTEEdsb2Jh
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1294912
                                                                                                                                                                                          Entropy (8bit):6.846526859175664
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:X7ZQw63LBDrNN3cXUeXXJVecG5Y0HZ4FX/8bOfCHAjvynt2Ap3Dv7pA2h7NGqH53:mDC8bOIxtCOEGqYJAew1dMZV4E
                                                                                                                                                                                          MD5:5399BCE33FABE1E1BE06619FCAC1638A
                                                                                                                                                                                          SHA1:17D0719D53D51F4A537F4D9C506BFB6797F9968F
                                                                                                                                                                                          SHA-256:70C2884506FA0F885B4DEF55E74CF9FD033330F3AD8F9C8E6F9047C3454373EF
                                                                                                                                                                                          SHA-512:4CC1747291B0FB5CB8B50E5399EDC0E6F2DFC8566D46E4EFA1C5CF04DFBE9DDFB9292A1B623F2B51C241340A597D11EFF2F3F7F82C90182868601D1A9A683726
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................-......&...............+...............r.....................................#......5c......%.....Rich....................PE..L......b...........!.................]..................................................................................u...d...x.......................@ ... ...b...................................................................................text............................... ..`.rodata.8........................... ..`.rdata...1.......2..................@..@.data...(.... ...F..................@..._RDATA...............2..............@..@.rsrc................4..............@..@.reloc...f... ...h...:..............@..B................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18944
                                                                                                                                                                                          Entropy (8bit):6.07920369888355
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:No1gb4AohmWPd42dx22QfwixjgNmaHu2iBwOtbxlPqNmPyMf9p:No1wMY4d42dx2dYiKTgwOtPqavp
                                                                                                                                                                                          MD5:588E8CE1A2FC98B7993480B0F808FF01
                                                                                                                                                                                          SHA1:5798DE32C184146DC2A7A7F586519C4067E11117
                                                                                                                                                                                          SHA-256:154F004E37875538AB16FE504B8594C8F646C61924F3031F6B0211D7946E9373
                                                                                                                                                                                          SHA-512:907CDAFAC3CB7AC41FEEE13EF3DA55536D666AF100E3F1AE5EA6D2C3D3711AF142FA58221C98F626C90381D4C8C4DBA7DA712B02CFE21BC40588138A133B976E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)...z...z...z..0z...z..5z...z..6z...z.. z...z..'z...z.Q.z...z...z...z..)z...z..1z...z..7z...z..2z...zRich...z................PE..L......T...........!.....*..........J3.......@............................................@..........................L.......E.......`..@....................p..l... A...............................C..@............@...............................text...[).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....rsrc...@....`.......>..............@..@.reloc.......p.......F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2348032
                                                                                                                                                                                          Entropy (8bit):6.1503918178326575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:abRYIa2KS+bT235n/8VSR35H1xAvdC875+xP1CPwDv3uFfJ7QS:+RYIa2KS+bE5nUATwC8F+xP1CPwDv3uT
                                                                                                                                                                                          MD5:1B4BF0709F37B7047423736E1E253DC6
                                                                                                                                                                                          SHA1:305431F8C4600DFDEEF81C73AA61C42C2E7F4A68
                                                                                                                                                                                          SHA-256:24A7A1BB77F97D5C7F21778BA0BD5C5362DCC3C7252233C9B454307F5783EC9D
                                                                                                                                                                                          SHA-512:9F59EBE3C37B6E212C48D8EEA7C5DE45FB320F277BBE7161F97833F70E23B18AFDA81CBE2BAF97B7B9A5C1803D5221A8EDE7E66C46AB9AD8012E81D64FE27F05
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#K..pK..pK..p...pa..p...pU..p...p...p...pB..pK.~p...pF..p4..pF..pJ..pF..pJ..pF..pJ..pRichK..p........PE..L...!..a...........!.........<.......?.......................................p$...........@..........................4 ..h..X3#.d....P#.|....................`#.....P...8...........................X...@............0#.X............................text............................... ..`.rdata..............................@..@.data...d.....".......".............@....idata..K....0#.......".............@..@.rsrc...|....P#.......".............@..@.reloc.......`#.......".............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):287232
                                                                                                                                                                                          Entropy (8bit):6.6174141355540135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:dlfP6t+9zAlguI5oOq2pLjHWmBYOFNiUwwC1km3eGtWPvlvRg0HMt:bP6Uelzl9On19dNmOeWbg0k
                                                                                                                                                                                          MD5:A8C7CC2ADEF970175E87BB5CF0576FB5
                                                                                                                                                                                          SHA1:46D08085C6C16FB5DEA4686D309F67D183DA60BB
                                                                                                                                                                                          SHA-256:080E111B9AD198796CE2D875F3BE9D793627B546BF6D57AA1F3E2184533981CD
                                                                                                                                                                                          SHA-512:714F43F706EB3ACDC29BF7E2005F3B9B02959F74EA5FCE9C4A7B5B936CD108C5AFAA6599063E535F92E0AC5CE8D02AAC39BFECB351CF5B9C8531CD471E96CE4C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................|.#...... ......1..............&......6.A....'......!......$.....Rich....................PE..L....SGT...........!.................................................................................................;..c...\0.......`.......................p...)..P................................/..@...............,............................text...f........................... ..`.rdata..#...........................@..@.data........P.......,..............@....rsrc........`......................@..@.reloc...*...p...,...6..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1171968
                                                                                                                                                                                          Entropy (8bit):6.803630293199262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:b/PuOV5fx786oizQYWg1PWZuVs2QW9YFBnJPX0VpoMhkV46:b/PFtJMUs2QW94P0VpoJV46
                                                                                                                                                                                          MD5:1E03E56E8EB6EAFCB2C49268172939F6
                                                                                                                                                                                          SHA1:A75FEB7E69D0C67E3805B824C6A425AC577ED555
                                                                                                                                                                                          SHA-256:BF95B4E1E49AA532405EC045B0E8D83C7F07A70889975A015025BC3C0BF128D7
                                                                                                                                                                                          SHA-512:EBE819F12DE5FD2595E7602E3DE2BDBC07F4B255CFD5B77DF26EAA95E2AD9C8EAEBB36CFD91466C7914409F96C4718E37A3A4912EFC2B8E8C225DF11CB150C08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`.$...$...$...-.`.&...-.f.....-.p.)...-.w.&...$......C../...:.f.1...:.p.....:.a.%...:.g.%...:.b.%...Rich$...........................PE..L.....LS...........!.........................................................0...................................... B..Q....7..................................<....................................................................................text............................... ..`.rdata..q...........................@..@.data............^..................@....rsrc................>..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43008
                                                                                                                                                                                          Entropy (8bit):6.5893492509549665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:sZ1l+WCdhTcpKn+CwZoyf/dadEU9mRWtyTN:41l+WGhIKn+CQ7EyW0TN
                                                                                                                                                                                          MD5:C4B4409F186DA70FCF2BCC60D5F05489
                                                                                                                                                                                          SHA1:056663C9FD2851CD64F39D882F6758E7A987BD42
                                                                                                                                                                                          SHA-256:B35F2A8F4C8F1833F3CDEC20739C58E295758CE22021D03D4335043148BD7610
                                                                                                                                                                                          SHA-512:CDCB945A82A0304E4D7CFC9AE9D7E5A5E81D4E3025E982494C87C283F6FAC542181E9E1E3028456B9B0B5B6279990CB3E1A50F9DF0F6E707C70FA0E23C7A808C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."A@J...........#...8.z..........`..............n................................1N........ .................................T...............................0....................................................................................text...hy.......z..................`.P`.data...(............~..............@.0..rdata..P...........................@.`@.bss..................................@..edata..............................@.0@.idata..T...........................@.0..reloc..0...........................@.0B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):673280
                                                                                                                                                                                          Entropy (8bit):5.859380193965669
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:TF/pobqiviup6IPSkhc+wJUXThBsOvuRc/RApdlR+23ArZ0U2lvzol9OW7:ZhUvakfZt/cbR+GArKU2lvzg9j7
                                                                                                                                                                                          MD5:EA843F2C7959307ED96F6D40EDD6F443
                                                                                                                                                                                          SHA1:3AF3121C37AF025C3C41BF9AEA0A7D415C8DFD93
                                                                                                                                                                                          SHA-256:52BBDBB09263EEF1883CA01610940A349E980605B37F53AADCCBA21DF69841E9
                                                                                                                                                                                          SHA-512:8D8136FE9F43B2251A6B7BD34296453FC5C86A6F49AF82FF185706AEB060342020E65C5B792331CAB4C8F08C1DEB3EEFE53D3F257EA7930445537C4B1A5D5B08
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...2gU.2gU.2gUG.U.2gU.c.U.2gU.c.U.2gU.c.U.2gU.`.U.2gU.2fU.0gU.`.U.2gU.`.U.2gU.`.U.2gU.`.U.2gURich.2gU........PE..L...D..a...........!.....................................................................@..........................+...N......<....@..s....................P..LE..P...8...........................x...@............................................text.............................. ..`.rdata..............................@..@.data...@m.......J...b..............@....idata...A.......B..................@..@.rsrc...s....@......................@..@.reloc..wN...P...P..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2001
                                                                                                                                                                                          Entropy (8bit):5.43553780197753
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:4lKyHYlLarLEIFPueZpPCKIeZfm43PBLd1PCj:gYlLarLrFvpqKhl35aj
                                                                                                                                                                                          MD5:DE2E9E9AE8D4B1346D47003F2372DE65
                                                                                                                                                                                          SHA1:C588341CBC17403F50E04F649A8FC67C772B52E1
                                                                                                                                                                                          SHA-256:BA1748B042C16AD3DAA0F75132196925B329D13F8D1ADFFDA4C3934E28F69B32
                                                                                                                                                                                          SHA-512:A8E962F3E6CBB9C4328C171518E87271EE32EF9C71ECF1773FD391A24BB7AF1DD353D0414F3FA4A26AE60CF1BE0712D4AE6AE770C7A4E7B24CA2F6576166D341
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# ....root logger.DEBUG......log4j.rootLogger=TRACE, stdout, default....#std_out..............#default..................................25M.........12.......#...........#log4j.appender.stdout = org.apache.log4j.ConsoleAppender ..#log4j.appender.stdout.layout = org.apache.log4j.PatternLayout ..#log4j.appender.stdout.layout.ConversionPattern = %d{HH:mm:ss,SSS} [%t] %-5p - %m%n..log4j.additivity.stdout = false....#.....default........log4j.appender.default = org.apache.log4j.RollingFileAppender..log4j.appender.default.File = ./log/default.log..log4j.appender.default.DatePattern = '.'yyyy-MM-dd..log4j.appender.default.MaxFileSize = 10MB..log4j.appender.default.MaxBackupIndex = 2..log4j.appender.default.Append = true..log4j.appender.default.Threshold = DEBUG..log4j.appender.default.layout = org.apache.log4j.PatternLayout..log4j.appender.default.layout.ConversionPattern = %d - %m..log4j.additivity.default = false....#....PLUG..log4j.logger.PLUG = TRACE, PLUG..log4j.appende
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5158
                                                                                                                                                                                          Entropy (8bit):5.582413829626026
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:tdwxP5RPLD66gMHLnXrLAQbLe5LP0uLynMxLwRR7ZEhO9BnwdWCC7oAaWvaWQANz:82UgCMCyRbI
                                                                                                                                                                                          MD5:856CAF7DE51BD50B3BD3269D69C9E60F
                                                                                                                                                                                          SHA1:D3664A2564DED63D74A537AE30F00108F09B6580
                                                                                                                                                                                          SHA-256:F3D3D813B76A9CC7B0D90CFD5A7EA57314500F4938F1016F170A0C9A4E962DC0
                                                                                                                                                                                          SHA-512:FDD4234F24A889DA8B440C742F195D53DFD52291F971C591811A3B11D7DF758607FA365CA618AF1DF4C0E988CB4290CDB792DED26F6387EE257CF7330EEA4AD2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:2024-04-19 10:16:12.425 - [7940] NS INFO .<SoundConfig::SoundConfig>.<81>,no config file exist.2024-04-19 10:16:12.425 - [7940] NS INFO .<SoundConfig::SoundConfig>.<88>,sound config file path:C:\Users\user\Shipin7Config\soundconfig.xml..2024-04-19 10:16:12.425 - [7940] NS INFO .<NS_Init>.<8>,NS_Init.2024-04-19 10:16:12.425 - [7940] NS INFO .<CreateMemoryIncreaseHandle>.<960>,Create MemoryIncrease Handle Succ!.2024-04-19 10:16:12.425 - [7940] NS INFO .<GetYSVtduClientLibByVtduPath>.<742>,YSVtduClientLibByVtduPath path:C:\Program Files (x86)\Ezviz Studio\hplugin\netstream\streamclient_lib.dll.2024-04-19 10:16:12.441 - [7940] NS INFO .<CTransUnitMgr::InitLibByVtdu_YS>.<230>,StreamClient SetRecvDataBufferSwitch Success..2024-04-19 10:16:12.441 - [7940] NS INFO .<CTransUnitMgr::LoadTransUnitLibByVtdu_YS>.<179>,streamclient_lib.dll Load Succ, m_iInitCountByVtdu_YS = 1.2024-04-19 10:16:12.441 - [7940] NS INFO .<GetStunClientLibPath>.<748>,libPPVClient path:C:\Program Files (x
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11867
                                                                                                                                                                                          Entropy (8bit):5.4310242868020095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:wPSyvyOGSNsy0yTkbYEMWkT18G8eQ9YKblM9rlzBre1gdAPqsc1G36ki/l:0uy0yTkbYpWkT18G8eQVblM9rldrUWAO
                                                                                                                                                                                          MD5:FCCC91B53799BD6E240B1F76CC57D8B3
                                                                                                                                                                                          SHA1:9B203F65C4F086D525E0005C99E65506B2E2F7E0
                                                                                                                                                                                          SHA-256:151330F5E32E7A1DB3F02027BE3E7B31E2462FCB90D51A58A3B8EB907B007757
                                                                                                                                                                                          SHA-512:95C5FBDF928614807EFC2A7DFFB39AB0317592424E5C291DCFC0E13F5080A3EEF978382986D5C039F30A6DE1C2D7B80FAF163C0FC8A945952D456DE2D48637A1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:2024-04-19 10:16:12.394 - hplug init2024-04-19 10:16:12.394 - Run func2024-04-19 10:16:12.394 - plugin_root = C:/Program Files (x86)/Ezviz Studio/hplugin, config_filename = hplugin.xml2024-04-19 10:16:12.409 - config_file_path = C:/Program Files (x86)/Ezviz Studio/hplugin/Client_DataCenter/hplugin.xml2024-04-19 10:16:12.409 - file_path = C:/Program Files (x86)/Ezviz Studio/hplugin/Client_DataCenter/hplugin.xml2024-04-19 10:16:12.409 - path C:/Program Files (x86)/Ezviz Studio/hplugin/Client_DataCenter/hplugin.xml, config <?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="6F26865C-8AAB-4433-A898-535CAEFCA387" file="./Client_DataCenter.dll" delayload="true" />..</hplug>2024-04-19 10:16:12.409 - xml = <?xml version="1.0" encoding="utf-8"?>..<hplug>.. <plugin fkey="6F26865C-8AAB-4433-A898-535CAEFCA387" file="./Client_DataCenter.dll" delayload="true" />..</hplug>2024-04-19 10:16:12.409 - plugin list succeeded.. config file path C:/Program Files (x86)/Ezviz Studio/hplugin/Clien
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11362
                                                                                                                                                                                          Entropy (8bit):3.7497861732909312
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ahfuHOIHxyOPLrHU4D+wdzpHvqsKZKnKTBKVhKRHK2FoSK8KcfK5uKxGKlJKHItQ:iuHOIE8rHI6RJyLTR24GEv
                                                                                                                                                                                          MD5:DBDA60D92E774B4ACB3B1CD71F909426
                                                                                                                                                                                          SHA1:66BFE06A16025F574323A0CE64DCC7C8216EB56C
                                                                                                                                                                                          SHA-256:56A59DAE638D9BB45CE729A5D6FDFB0ECBE88B37047E4D6D20DBDEF1FC90BD72
                                                                                                                                                                                          SHA-512:993A1F4AF21CD5E13C3B8059CF483B10A58BEB0D1777703EA07E9DCB5E7F681FA774E770ABE9B6B4CA66B348997DA0218D0FF67F18FCCA1B3CA1ECE2551D965A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....hI...."......#...8............`........ .....o.........................p................ ......................@..x....P...............................`..x....................................................................................text............................... .P`.data........ ......................@.0..bss.........0........................@..edata..x....@......................@.0@.idata.......P......................@.0..reloc..x....`......................@.0B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36600
                                                                                                                                                                                          Entropy (8bit):6.496691324388439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:r4/2sbo+oeVY7GI5tRdtwA2XxTF4gG1nPYx3f4IUfb4fuKRu:r4/2eo+oeuGIRwAZQRIOrM
                                                                                                                                                                                          MD5:25401B0C9576C8456B3E0BBD74FF0771
                                                                                                                                                                                          SHA1:C4F563342AB9EB4228E2C2A281A3FE68EDD5624E
                                                                                                                                                                                          SHA-256:BB569C99360A631850537DC2EDA0BF85D091CC30BD98B3FD2AC9DABDFB7741DA
                                                                                                                                                                                          SHA-512:51CF2B66202FA7498120951889B7700A030545DC59A2E0DDE305782A61CC1714E7E889DD8EDB11D47F3B7A4C86C23C33F64E0D75956045DC1B687D11AEB0670C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...................................`...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................;..x...+...+...+X~.+|..+...+/..+...+x..+...+~..+X~.+t..+X~.+~..+X~.+~..+Rich...+................PE..L.....0Q.................W..........._.......T...............................p......F.......................................D_..P....f...............p.......k..,....U...............................W..@............T...............................text....O.......P.................. ..h.rdata.......T.......T..............@..H.data........Y.......Y..............@...INIT........._......._..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36600
                                                                                                                                                                                          Entropy (8bit):6.293365115285525
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VVRRdUlDRJuOfUhk8ZX2ZeRY4soGLeTZ8wwfKRw:VVRsZREOfUhNK96TZ8wwi6
                                                                                                                                                                                          MD5:DE7FCC77F4A503AF4CA6A47D49B3713D
                                                                                                                                                                                          SHA1:8206E2D8374F5E7BF626E47D56D2431EDC939652
                                                                                                                                                                                          SHA-256:4BFAA99393F635CD05D91A64DE73EDB5639412C129E049F0FE34F88517A10FC6
                                                                                                                                                                                          SHA-512:FDACE7EE2593FFE5724DB32F4BE62BB13AA1EC89E1E01C713D8C1E9891A5A0975D127450024C3388A987A35E546568ECDBCC60C185DC8F8B08CCEF67A084B20D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............}i.}i.}i.}h..}i...}i...}i...}i...}i...}i...}i.Rich.}i.................PE..d.....0Q.........."......V..........................................................9q......................................................d...P....................p...............a...............................................`...............................text....M.......N.................. ..h.rdata.......`.......R..............@..H.data...4....p.......X..............@....pdata...............^..............@..HINIT.................`.............. ....rsrc................h..............@..B.reloc..<............n..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):51360
                                                                                                                                                                                          Entropy (8bit):6.752761608535189
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:mTMddX3sE5EY2QWyrzYdUGoxO72zjN+KcOtsEaVp20BR207p23+zj4:mysE5EY9UdU3xOaPN+KcOtsEaeBx04
                                                                                                                                                                                          MD5:4C718D2AD254F44BC32EED17D3E25FC0
                                                                                                                                                                                          SHA1:5CC62DBDE128E9B9CA6356C3ADA6C406F071AC22
                                                                                                                                                                                          SHA-256:C5FE1467133192C4C928CC7343D74A9BE9DDEC7A0CA06D2B92030DC8A496F11D
                                                                                                                                                                                          SHA-512:04E83199D8A189D2B802ABF0F4032534F7819F03CE31F55BAA05575A5AEBD6601F6A4DC09DC75CA4552958BCEB3FDD9ACE85A39B4B98938BF3C3A27D09C5146C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V)5@.H[..H[..H[......H[..0...H[..0...H[..0...H[.5. ..H[..0...H[..HZ..H[..0...H[..0...H[......H[..0...H[.Rich.H[.................PE..L....\Q]...........!.....X...:.......a.......p.......................................m....@............................................(................2...........r..................................@............p..l............................text....W.......X.................. ..`.rdata...&...p...(...\..............@..@.data...$...........................@....rsrc...(...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PEM certificate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1456
                                                                                                                                                                                          Entropy (8bit):5.944783221099145
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LrVSwQIVCBz8t2ge8IpSxaiPOebBUNt/J11SGDbfnKfS3EI7eE5WYhRqG3A:LrVvVAPgWY/db8T1zbPKK3E63RqJ
                                                                                                                                                                                          MD5:CB9148C8ED24135CC2CBB29504042E87
                                                                                                                                                                                          SHA1:4B3D51AE0927A0AC6FDA7ED54722C691914E2EBA
                                                                                                                                                                                          SHA-256:7BF6880E831722660D7063F2044F2211D8287F53938139CF998DBB356434954D
                                                                                                                                                                                          SHA-512:221D15D2DA98F9559BA992524CF06D72C89CF6EB4A52BEF054473AA377E6810A31F9A920015E99F84ED255FAF50AD25444E7EFF176DD5F7E1958C715B7F096B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:-----BEGIN CERTIFICATE-----..MIID9TCCAt2gAwIBAgIUMZ7hqlfVn8suh+RoV66loqFZbH0wDQYJKoZIhvcNAQEL..BQAwgYkxCzAJBgNVBAYTAkNOMREwDwYDVQQIDAhaaGVKaWFuZzERMA8GA1UEBwwI..SGFuZ3pob3UxDjAMBgNVBAoMBUV6dml6MQ4wDAYDVQQLDAVFenZpejERMA8GA1UE..AwwIQ0FTZXJ2ZXIxITAfBgkqhkiG9w0BCQEWEnNlY3VyaXR5QGV6dml6LmNvbTAe..Fw0yMzEyMTQwMzEyMDdaFw0zMzEyMTEwMzEyMDdaMIGJMQswCQYDVQQGEwJDTjER..MA8GA1UECAwIWmhlSmlhbmcxETAPBgNVBAcMCEhhbmd6aG91MQ4wDAYDVQQKDAVF..enZpejEOMAwGA1UECwwFRXp2aXoxETAPBgNVBAMMCENBU2VydmVyMSEwHwYJKoZI..hvcNAQkBFhJzZWN1cml0eUBlenZpei5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IB..DwAwggEKAoIBAQDqRvSP9kfrqBquXxP3y0jhvb3iWnB/b2LIqn8jRclLedSKTeNl..SHBBtl4tujaG6ulZIlz1O3HRDtyJwZq1k85ffD0raDbv6DOiylmR+cP4h+G2RfQN..bg4oHGQxpKs6J9aUThpavBykrQIFo4G19Kc14z1cf91TZpP507fYW+sI5cXrB7X6..oJTBrAxEhOJL5MKcVqv4FuPodWMiM+luPPNmZMaoFcfQML1EiF6uQdv16XNq3Dg0..64c+xxmJ9UXgeqGQI49Yk2FXWvuzJrIWcvs8AqHaHZpQXvyXFnEJpBgAKXGdpNJ9..JR0aBmGCziJTvFr9qeRglxgvJvCfjwQEPuvxAgMBAAGjUzBRMB0GA1UdDgQWBBSk..2aynf7L9hLXGDFDNR5t66AioIzAfBgNVHSMEGDAWgBSk2ay
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PEM certificate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1456
                                                                                                                                                                                          Entropy (8bit):5.944783221099145
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:LrVSwQIVCBz8t2ge8IpSxaiPOebBUNt/J11SGDbfnKfS3EI7eE5WYhRqG3A:LrVvVAPgWY/db8T1zbPKK3E63RqJ
                                                                                                                                                                                          MD5:CB9148C8ED24135CC2CBB29504042E87
                                                                                                                                                                                          SHA1:4B3D51AE0927A0AC6FDA7ED54722C691914E2EBA
                                                                                                                                                                                          SHA-256:7BF6880E831722660D7063F2044F2211D8287F53938139CF998DBB356434954D
                                                                                                                                                                                          SHA-512:221D15D2DA98F9559BA992524CF06D72C89CF6EB4A52BEF054473AA377E6810A31F9A920015E99F84ED255FAF50AD25444E7EFF176DD5F7E1958C715B7F096B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:-----BEGIN CERTIFICATE-----..MIID9TCCAt2gAwIBAgIUMZ7hqlfVn8suh+RoV66loqFZbH0wDQYJKoZIhvcNAQEL..BQAwgYkxCzAJBgNVBAYTAkNOMREwDwYDVQQIDAhaaGVKaWFuZzERMA8GA1UEBwwI..SGFuZ3pob3UxDjAMBgNVBAoMBUV6dml6MQ4wDAYDVQQLDAVFenZpejERMA8GA1UE..AwwIQ0FTZXJ2ZXIxITAfBgkqhkiG9w0BCQEWEnNlY3VyaXR5QGV6dml6LmNvbTAe..Fw0yMzEyMTQwMzEyMDdaFw0zMzEyMTEwMzEyMDdaMIGJMQswCQYDVQQGEwJDTjER..MA8GA1UECAwIWmhlSmlhbmcxETAPBgNVBAcMCEhhbmd6aG91MQ4wDAYDVQQKDAVF..enZpejEOMAwGA1UECwwFRXp2aXoxETAPBgNVBAMMCENBU2VydmVyMSEwHwYJKoZI..hvcNAQkBFhJzZWN1cml0eUBlenZpei5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IB..DwAwggEKAoIBAQDqRvSP9kfrqBquXxP3y0jhvb3iWnB/b2LIqn8jRclLedSKTeNl..SHBBtl4tujaG6ulZIlz1O3HRDtyJwZq1k85ffD0raDbv6DOiylmR+cP4h+G2RfQN..bg4oHGQxpKs6J9aUThpavBykrQIFo4G19Kc14z1cf91TZpP507fYW+sI5cXrB7X6..oJTBrAxEhOJL5MKcVqv4FuPodWMiM+luPPNmZMaoFcfQML1EiF6uQdv16XNq3Dg0..64c+xxmJ9UXgeqGQI49Yk2FXWvuzJrIWcvs8AqHaHZpQXvyXFnEJpBgAKXGdpNJ9..JR0aBmGCziJTvFr9qeRglxgvJvCfjwQEPuvxAgMBAAGjUzBRMB0GA1UdDgQWBBSk..2aynf7L9hLXGDFDNR5t66AioIzAfBgNVHSMEGDAWgBSk2ay
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):141312
                                                                                                                                                                                          Entropy (8bit):7.775693566794078
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Sul1obA0wKw3LCms9PQcLwI2T2VtTzJUOuFBKLOygzg:SuNGpp24ABoOyg
                                                                                                                                                                                          MD5:6948267C879C5284C68FE5C94AD0FBD8
                                                                                                                                                                                          SHA1:D3802AFF1AEA3C8CF04A0A87B4CF7AEBD9522CF2
                                                                                                                                                                                          SHA-256:41BD76A84AED08588486B9641C8B1B4B2B931C322C568384B4300054BE407593
                                                                                                                                                                                          SHA-512:DFD39DE9A9F85BD34A9CFDE9413354CB20EBED9E5AB8715CB7764DD392CF3C4B54EED2065AE4CCDDEE0C0DDF1643E07ECA6AA33D3D27BA16FAEBD9F1A89D18D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....2..........y7.......P....................U..........p......Dv....@.........................`1.......'..P....P.......................`..P.......................................@............P..(............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data........@......................@....rsrc........P......................@..@.reloc.......`....... ..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):77824
                                                                                                                                                                                          Entropy (8bit):7.581074299325587
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:EW9G/ClX0/58oPBFpFZxsj2EpBWyt8onEEkYyhPbwkT3STq2OKTX:EWcClX0B8oPj/wL0m8ondTwSTrOKTX
                                                                                                                                                                                          MD5:BC3248710736D8945567F55644BF42F0
                                                                                                                                                                                          SHA1:58CF2C41D116FEB2D5327F1046D62815A07AB1B1
                                                                                                                                                                                          SHA-256:238342A5A8465A54E09599DFF3AA6B40AB28C4E0113BA4E9472C10F1CCE4B77C
                                                                                                                                                                                          SHA-512:5121423B1DDD00FC65DAEE4191B61A4F2E35526A6C0DFCFBAF55539BD39479029145528EA6387CD620587EDAC617D7A4723074950DAE065B3109959EE4E85395
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....&...........,.......@....................U..........p............@.........................`6.......,..P....P.......................`......................................h$..@............@..(............................text...m%.......&.................. ..`.rdata.......@.......*..............@..@.data...|....@......."..............@....rsrc........P.......$..............@..@.reloc.......`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):155136
                                                                                                                                                                                          Entropy (8bit):7.656700761986931
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:dIOtzF60rV4Js9Y/SZKuI8HKdEYtriq7gReCsO+zrv1diL8KQ/GhKOKdf:KI6i4Js9YqZKu7K5tH71OIL1Vb/lOKd
                                                                                                                                                                                          MD5:EDECCD4F7ABE9F155452EF1235B555F3
                                                                                                                                                                                          SHA1:CBFDA175D8B95F90B7191714725F48B5C02EB280
                                                                                                                                                                                          SHA-256:29FA271E057AA0F44A288F24B2BCDCDC42C353F8699241DF4D531A2E79374D2A
                                                                                                                                                                                          SHA-512:907A3591FDAA06F105B527B7AF7B80D798A92AA8FA9375D657E03C969A6BDB6463AA59C05C363148F3EE80CF6D5472BC427AFA49763324EDD9224B2269CB1B1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....(...2......u........@....................U.......................@..........................c......lY..P....................................................................P..@............@..(............................text....&.......(.................. ..`.rdata...#...@...$...,..............@..@.data........p.......P..............@....rsrc................R..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):167936
                                                                                                                                                                                          Entropy (8bit):4.543791350201907
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:d7kgnnckZ/5P/Di7jo6uxCwkbCpV+J9ks+Xe5IOKT/:d7pnj/uf6aCpVkk8IOKT
                                                                                                                                                                                          MD5:52764B71333C369D04EB51BFED67E1C9
                                                                                                                                                                                          SHA1:4E026F06563A175D668D11F8FD1A6EF4DBCD2812
                                                                                                                                                                                          SHA-256:F7B2A75C804ABE7751AEB942D2C00715AA3A88261594B3F3A9A227493D353AC5
                                                                                                                                                                                          SHA-512:F7E59FE73AC05DE282E13DE4A111EFB6A3D784D3284DAD655AFBF7BD46D68C12BDD0B4BC320E51DF110E121E0F8CCDFAC2029F8710F6D1C31FDE7FDD93730E33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9-iI}L..}L..}L..Z.|..L..c....L......|L..c...|L..c...pL..c...yL..t4..~L..}L../L..t4..xL..t4..|L..t4..|L..t4..|L..Rich}L..........................PE..L......Q...........!.....F...F......{J.......`....................U.......................@.....................................P...................................................................8w..@............`..T............................text....D.......F.................. ..`.rdata.. /...`...0...J..............@..@.data................z..............@....rsrc................~..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):141312
                                                                                                                                                                                          Entropy (8bit):7.775693566794078
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:Sul1obA0wKw3LCms9PQcLwI2T2VtTzJUOuFBKLOygzg:SuNGpp24ABoOyg
                                                                                                                                                                                          MD5:6948267C879C5284C68FE5C94AD0FBD8
                                                                                                                                                                                          SHA1:D3802AFF1AEA3C8CF04A0A87B4CF7AEBD9522CF2
                                                                                                                                                                                          SHA-256:41BD76A84AED08588486B9641C8B1B4B2B931C322C568384B4300054BE407593
                                                                                                                                                                                          SHA-512:DFD39DE9A9F85BD34A9CFDE9413354CB20EBED9E5AB8715CB7764DD392CF3C4B54EED2065AE4CCDDEE0C0DDF1643E07ECA6AA33D3D27BA16FAEBD9F1A89D18D1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....2..........y7.......P....................U..........p......Dv....@.........................`1.......'..P....P.......................`..P.......................................@............P..(............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data........@......................@....rsrc........P......................@..@.reloc.......`....... ..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):167936
                                                                                                                                                                                          Entropy (8bit):4.543791350201907
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:d7kgnnckZ/5P/Di7jo6uxCwkbCpV+J9ks+Xe5IOKT/:d7pnj/uf6aCpVkk8IOKT
                                                                                                                                                                                          MD5:52764B71333C369D04EB51BFED67E1C9
                                                                                                                                                                                          SHA1:4E026F06563A175D668D11F8FD1A6EF4DBCD2812
                                                                                                                                                                                          SHA-256:F7B2A75C804ABE7751AEB942D2C00715AA3A88261594B3F3A9A227493D353AC5
                                                                                                                                                                                          SHA-512:F7E59FE73AC05DE282E13DE4A111EFB6A3D784D3284DAD655AFBF7BD46D68C12BDD0B4BC320E51DF110E121E0F8CCDFAC2029F8710F6D1C31FDE7FDD93730E33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9-iI}L..}L..}L..Z.|..L..c....L......|L..c...|L..c...pL..c...yL..t4..~L..}L../L..t4..xL..t4..|L..t4..|L..t4..|L..Rich}L..........................PE..L......Q...........!.....F...F......{J.......`....................U.......................@.....................................P...................................................................8w..@............`..T............................text....D.......F.................. ..`.rdata.. /...`...0...J..............@..@.data................z..............@....rsrc................~..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):77824
                                                                                                                                                                                          Entropy (8bit):7.581074299325587
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:EW9G/ClX0/58oPBFpFZxsj2EpBWyt8onEEkYyhPbwkT3STq2OKTX:EWcClX0B8oPj/wL0m8ondTwSTrOKTX
                                                                                                                                                                                          MD5:BC3248710736D8945567F55644BF42F0
                                                                                                                                                                                          SHA1:58CF2C41D116FEB2D5327F1046D62815A07AB1B1
                                                                                                                                                                                          SHA-256:238342A5A8465A54E09599DFF3AA6B40AB28C4E0113BA4E9472C10F1CCE4B77C
                                                                                                                                                                                          SHA-512:5121423B1DDD00FC65DAEE4191B61A4F2E35526A6C0DFCFBAF55539BD39479029145528EA6387CD620587EDAC617D7A4723074950DAE065B3109959EE4E85395
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....&...........,.......@....................U..........p............@.........................`6.......,..P....P.......................`......................................h$..@............@..(............................text...m%.......&.................. ..`.rdata.......@.......*..............@..@.data...|....@......."..............@....rsrc........P.......$..............@..@.reloc.......`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):155136
                                                                                                                                                                                          Entropy (8bit):7.656700761986931
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:dIOtzF60rV4Js9Y/SZKuI8HKdEYtriq7gReCsO+zrv1diL8KQ/GhKOKdf:KI6i4Js9YqZKu7K5tH71OIL1Vb/lOKd
                                                                                                                                                                                          MD5:EDECCD4F7ABE9F155452EF1235B555F3
                                                                                                                                                                                          SHA1:CBFDA175D8B95F90B7191714725F48B5C02EB280
                                                                                                                                                                                          SHA-256:29FA271E057AA0F44A288F24B2BCDCDC42C353F8699241DF4D531A2E79374D2A
                                                                                                                                                                                          SHA-512:907A3591FDAA06F105B527B7AF7B80D798A92AA8FA9375D657E03C969A6BDB6463AA59C05C363148F3EE80CF6D5472BC427AFA49763324EDD9224B2269CB1B1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9Jd_}+..}+..}+..Z.q..+..cy...+...d..|+..cy..|+..cy..p+..cy..y+..tS..~+..}+..:+..tS...+..tS..|+..tS..|+..tS..|+..Rich}+..................PE..L......Q...........!.....(...2......u........@....................U.......................@..........................c......lY..P....................................................................P..@............@..(............................text....&.......(.................. ..`.rdata...#...@...$...,..............@..@.data........p.......P..............@....rsrc................R..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                          Entropy (8bit):6.070702652265097
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fE/f7U0VbLT9v6nkV2vMLKYPYGChGxCbuGOK8uA:K77fRv6kYmKYPLFxCbuGOK8u
                                                                                                                                                                                          MD5:57C35275996008BE2F5F2E41849ACFBB
                                                                                                                                                                                          SHA1:448695A96438D123B5933272DAEE67A07F4FDC42
                                                                                                                                                                                          SHA-256:1B32C68693DC2789CCD5DA7F6D9325A58497C59B7EBC25F1CD016A954F57E5E0
                                                                                                                                                                                          SHA-512:F9E027D8801D7C2ED40A60461CDC9B5238AE2340AE7A255F7CBDC2E2B460CB49C04E1658DA9D91F8D60E9625F3EAFAFF2F9D863A5F23F45429311856A102FAE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Bau.,2u.,2u.,2R.W2w.,2k..2w.,2..2t.,2k..2t.,2k..2x.,2k..2s.,2|..2p.,2u.-2..,2|..2w.,2|..2t.,2|..2t.,2|..2t.,2Richu.,2........................PE..L......Q...........!.....:...2.......A.......P....................U.................A.....@..........................p..{...\^..d...............................x...................................pS..@............P...............................text....9.......:.................. ..`.rdata..{ ...P..."...>..............@..@.data................`..............@....rsrc................b..............@..@.reloc...............h..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):220672
                                                                                                                                                                                          Entropy (8bit):6.563009085492853
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:bzTGCbyt11Eg61stxt9VIwurz9FWnH1C6TPsIUnSJB+7fjeV3eKpail8vAsPI4OH:bzyEQpbsPI
                                                                                                                                                                                          MD5:464A21150967DA073CF8FFC2C879E7CD
                                                                                                                                                                                          SHA1:B93C99C6CCBFA400C7CF8BFB5250FC27107B6D1A
                                                                                                                                                                                          SHA-256:AF6E3A092AE6530D90C65B1DDFC46B0FEA75057D48F4342AB6D8F0A1ECAE9DBC
                                                                                                                                                                                          SHA-512:CD5B8FC9BABC5BDE5716A752185B048EDF73C7B3522EF432CAA9B3F5BAC0A9930CE5CF097BC6ABCB19CAF492EFDB3E4EC3B42958BD9A008878C76582130E59EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u.I....................FC......[F......FE......FS......FT......lC..............lS......lT......lB......lD......lA.....Rich............PE..L......Q...........!.........h....................................U.......................@..........................X..{...tJ..d....p...............................................................C..@............................................text............................... ..`.rdata..[I.......J..................@..@.data...l....`.......@..............@....rsrc........p.......B..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):197120
                                                                                                                                                                                          Entropy (8bit):6.552856268509819
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:R5hdviK8myWc2UNfQv3vCJYajvS2c99lOK0:rivmxI7JYa
                                                                                                                                                                                          MD5:763931B6B0C4B16FAC0B1B6C88D957A7
                                                                                                                                                                                          SHA1:A9956E47E82B1E6608B175813D7F8A95201D1DB0
                                                                                                                                                                                          SHA-256:2F0C8AE700744EDB22AA743FAF1A8530FDC424EA9DFE8F84406C052D47361DA9
                                                                                                                                                                                          SHA-512:DE2D620D204662B0CDE2CA979B00648AA6D185B31C55D785121678A4042B72B64C1CAD0133BFDD6C2ABFDC6BC33E8DF6B8622F6F7BA9F05F6F86EB92E4961B6E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..".{hq.{hq.{hq>..q.{hq.).q.{hq.4.q.{hq.).q.{hq.).q.{hq.).q.{hq...q.{hq.{iq.{hq...q7{hq...q.{hq...q.{hq...q.{hq...q.{hqRich.{hq........................PE..L......Q...........!.........\......C.............................U..........@...........@.............................|.......d.... .......................0..h.......................................@...............(............................text.............................. ..`.rdata...D.......F..................@..@.data...p...........................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                          Entropy (8bit):6.093553095630681
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:gZOe2dqXatJUhcY5vdREEHpYlpsm3oTbySAS5R2OK7O5:gZOe28Xar0ckoEJYlpcTbLx5R2OK7O
                                                                                                                                                                                          MD5:70DFD43B094ACEA1B3CE4D2DAA4FB9F1
                                                                                                                                                                                          SHA1:8ACD358E3F4A5D12AAC39260439C898856688760
                                                                                                                                                                                          SHA-256:59F113196790BD94D7AB33C630CA3CA7B3D1995D48D3FCE0E7FD84855627F8C8
                                                                                                                                                                                          SHA-512:0E8DBD869663BE523A15CC5697B2C93523BF67F7188AA53586297A212344A60CED6675B92CFB4C39C67EFC28757B2114B0A4DA7A5398A41DD37D1773167F87AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q..b5..15..15..1.H.17..1+.117..1..414..1+.714..1+.!18..1+.&10..1<.110..15..1Y..1<.&17..1<.014..1<.614..1<.314..1Rich5..1........................PE..L......Q...........!.....:...*.......@.......P....................U.......................@......................... j..{...T[..d...................................................................8S..@............P...............................text...]9.......:.................. ..`.rdata.......P.......>..............@..@.data........p.......Z..............@....rsrc................\..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):5.841344771430067
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:xOy6emMuYosL7hgjOmNgH9jtnMMkGW2OK/hVKrfqDVN:bttg5gh62OKquD
                                                                                                                                                                                          MD5:BAFA504A9225192C8C593D99399E4044
                                                                                                                                                                                          SHA1:7F21C88DB62213707ED9FCF4DEFC08574C27BFA0
                                                                                                                                                                                          SHA-256:54270108330A8CEE264311E9CC2D486272D9429DB3D7116DE707A726C0772E5E
                                                                                                                                                                                          SHA-512:0AA2D5FB11B59BCA1288E840F0B2E744B7588A91A291A7AB473DE63A04302EDD810150CA1F5B70E705E1989F6F941351E4D6B5A8C33C37CE9C08FCF02242D0DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=-.HyLq.yLq.yLq.^...{Lq.g...{Lq.....xLq.g...xLq.g...tLq.g...}Lq.p4..|Lq.yLp..Lq.p4..zLq.p4..xLq.p4..xLq.p4..xLq.RichyLq.........PE..L......Q...........!....."...*......M(.......@....................U.................r)....@..........................Z..{....M..d....p..........................T....................................D..@............@...............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data........`.......B..............@....rsrc........p.......D..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22016
                                                                                                                                                                                          Entropy (8bit):5.878471712964188
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:twJvJ2xksE9L4t+U2kIaynZX9XSESgLxJAJXvLLdS75n5R2OK/h8brfqLXd:te8kBU2w6xSOEA5R2OKkuLXd
                                                                                                                                                                                          MD5:47B84BA05EE9EC047D2C7B01754E0ED5
                                                                                                                                                                                          SHA1:41C059065DCC4482F3D8742D225D07F132BD2EB2
                                                                                                                                                                                          SHA-256:BA4C99CFFA32A47C7450ACB0CD39001AE3F91C0A116883DB86CBB4387592FF68
                                                                                                                                                                                          SHA-512:F242EFA56E421C01A0B6853F19B52425DB10808B11E93E28F4CC89F72D4FB27DB9CF5834B9E92B411A8DCCE1FBB210617DB4D817D85F67FEB92C9473CCDE122B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6Hg|r)./r)./r)./U.r/p)./l{./p)./.f./s)./l{./p)./l{./.)./l{./v)./{Q./{)./r)./.)./{Q./p)./{Q./s)./{Q./s)./{Q./s)./Richr)./........................PE..L......Q...........!.....$...........*.......@....................U.......................@..........................]..{...<K.......p..........................X...................................HC..@............@...............................text....#.......$.................. ..`.rdata..;....@... ...(..............@..@.data...l....`.......H..............@....rsrc........p.......J..............@..@.reloc..:............P..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):278528
                                                                                                                                                                                          Entropy (8bit):5.559872489533016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Jj7tJruPlnl2VnJUQRag6AK26M94zOK1r:Jj7vruPlMVJ6P
                                                                                                                                                                                          MD5:70A982836147CA1361DE3A94944F04A3
                                                                                                                                                                                          SHA1:E6800781F3254B8B0098FE0B74E65A48382AB20F
                                                                                                                                                                                          SHA-256:31472DDC7F44CE96E42C73D16742A1400EE6FA9DCF274DC75645139DF7B80B31
                                                                                                                                                                                          SHA-512:1C45F0A6124FCECF48AE520626FB3F3B14AE080DB6BB6FFA39FF61A8BBD043D4433B6F9B17765C5DB80DB9FC970A6F861CD5E1E703FC03D06B9465895A5D2A83
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{...{...{..^....{.....{.....{.....{.......{.......{.....{...z...{.......{.......{.....{.....{.....{.Rich..{.........PE..L......Q...........!......................... ....................U..........`......+.....@.............................|.......d....0.......................@..........................................@............ ..`............................text............................... ..`.rdata..l.... ......................@..@.data...@.... ......................@....rsrc........0......................@..@.reloc.......@......."..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                          Entropy (8bit):6.093553095630681
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:gZOe2dqXatJUhcY5vdREEHpYlpsm3oTbySAS5R2OK7O5:gZOe28Xar0ckoEJYlpcTbLx5R2OK7O
                                                                                                                                                                                          MD5:70DFD43B094ACEA1B3CE4D2DAA4FB9F1
                                                                                                                                                                                          SHA1:8ACD358E3F4A5D12AAC39260439C898856688760
                                                                                                                                                                                          SHA-256:59F113196790BD94D7AB33C630CA3CA7B3D1995D48D3FCE0E7FD84855627F8C8
                                                                                                                                                                                          SHA-512:0E8DBD869663BE523A15CC5697B2C93523BF67F7188AA53586297A212344A60CED6675B92CFB4C39C67EFC28757B2114B0A4DA7A5398A41DD37D1773167F87AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q..b5..15..15..1.H.17..1+.117..1..414..1+.714..1+.!18..1+.&10..1<.110..15..1Y..1<.&17..1<.014..1<.614..1<.314..1Rich5..1........................PE..L......Q...........!.....:...*.......@.......P....................U.......................@......................... j..{...T[..d...................................................................8S..@............P...............................text...]9.......:.................. ..`.rdata.......P.......>..............@..@.data........p.......Z..............@....rsrc................\..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                          Entropy (8bit):6.070702652265097
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fE/f7U0VbLT9v6nkV2vMLKYPYGChGxCbuGOK8uA:K77fRv6kYmKYPLFxCbuGOK8u
                                                                                                                                                                                          MD5:57C35275996008BE2F5F2E41849ACFBB
                                                                                                                                                                                          SHA1:448695A96438D123B5933272DAEE67A07F4FDC42
                                                                                                                                                                                          SHA-256:1B32C68693DC2789CCD5DA7F6D9325A58497C59B7EBC25F1CD016A954F57E5E0
                                                                                                                                                                                          SHA-512:F9E027D8801D7C2ED40A60461CDC9B5238AE2340AE7A255F7CBDC2E2B460CB49C04E1658DA9D91F8D60E9625F3EAFAFF2F9D863A5F23F45429311856A102FAE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Bau.,2u.,2u.,2R.W2w.,2k..2w.,2..2t.,2k..2t.,2k..2x.,2k..2s.,2|..2p.,2u.-2..,2|..2w.,2|..2t.,2|..2t.,2|..2t.,2Richu.,2........................PE..L......Q...........!.....:...2.......A.......P....................U.................A.....@..........................p..{...\^..d...............................x...................................pS..@............P...............................text....9.......:.................. ..`.rdata..{ ...P..."...>..............@..@.data................`..............@....rsrc................b..............@..@.reloc...............h..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):197120
                                                                                                                                                                                          Entropy (8bit):6.552856268509819
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:R5hdviK8myWc2UNfQv3vCJYajvS2c99lOK0:rivmxI7JYa
                                                                                                                                                                                          MD5:763931B6B0C4B16FAC0B1B6C88D957A7
                                                                                                                                                                                          SHA1:A9956E47E82B1E6608B175813D7F8A95201D1DB0
                                                                                                                                                                                          SHA-256:2F0C8AE700744EDB22AA743FAF1A8530FDC424EA9DFE8F84406C052D47361DA9
                                                                                                                                                                                          SHA-512:DE2D620D204662B0CDE2CA979B00648AA6D185B31C55D785121678A4042B72B64C1CAD0133BFDD6C2ABFDC6BC33E8DF6B8622F6F7BA9F05F6F86EB92E4961B6E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]..".{hq.{hq.{hq>..q.{hq.).q.{hq.4.q.{hq.).q.{hq.).q.{hq.).q.{hq...q.{hq.{iq.{hq...q7{hq...q.{hq...q.{hq...q.{hq...q.{hqRich.{hq........................PE..L......Q...........!.........\......C.............................U..........@...........@.............................|.......d.... .......................0..h.......................................@...............(............................text.............................. ..`.rdata...D.......F..................@..@.data...p...........................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):220672
                                                                                                                                                                                          Entropy (8bit):6.563009085492853
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:bzTGCbyt11Eg61stxt9VIwurz9FWnH1C6TPsIUnSJB+7fjeV3eKpail8vAsPI4OH:bzyEQpbsPI
                                                                                                                                                                                          MD5:464A21150967DA073CF8FFC2C879E7CD
                                                                                                                                                                                          SHA1:B93C99C6CCBFA400C7CF8BFB5250FC27107B6D1A
                                                                                                                                                                                          SHA-256:AF6E3A092AE6530D90C65B1DDFC46B0FEA75057D48F4342AB6D8F0A1ECAE9DBC
                                                                                                                                                                                          SHA-512:CD5B8FC9BABC5BDE5716A752185B048EDF73C7B3522EF432CAA9B3F5BAC0A9930CE5CF097BC6ABCB19CAF492EFDB3E4EC3B42958BD9A008878C76582130E59EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u.I....................FC......[F......FE......FS......FT......lC..............lS......lT......lB......lD......lA.....Rich............PE..L......Q...........!.........h....................................U.......................@..........................X..{...tJ..d....p...............................................................C..@............................................text............................... ..`.rdata..[I.......J..................@..@.data...l....`.......@..............@....rsrc........p.......B..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22016
                                                                                                                                                                                          Entropy (8bit):5.878471712964188
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:twJvJ2xksE9L4t+U2kIaynZX9XSESgLxJAJXvLLdS75n5R2OK/h8brfqLXd:te8kBU2w6xSOEA5R2OKkuLXd
                                                                                                                                                                                          MD5:47B84BA05EE9EC047D2C7B01754E0ED5
                                                                                                                                                                                          SHA1:41C059065DCC4482F3D8742D225D07F132BD2EB2
                                                                                                                                                                                          SHA-256:BA4C99CFFA32A47C7450ACB0CD39001AE3F91C0A116883DB86CBB4387592FF68
                                                                                                                                                                                          SHA-512:F242EFA56E421C01A0B6853F19B52425DB10808B11E93E28F4CC89F72D4FB27DB9CF5834B9E92B411A8DCCE1FBB210617DB4D817D85F67FEB92C9473CCDE122B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6Hg|r)./r)./r)./U.r/p)./l{./p)./.f./s)./l{./p)./l{./.)./l{./v)./{Q./{)./r)./.)./{Q./p)./{Q./s)./{Q./s)./{Q./s)./Richr)./........................PE..L......Q...........!.....$...........*.......@....................U.......................@..........................]..{...<K.......p..........................X...................................HC..@............@...............................text....#.......$.................. ..`.rdata..;....@... ...(..............@..@.data...l....`.......H..............@....rsrc........p.......J..............@..@.reloc..:............P..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                          Entropy (8bit):5.841344771430067
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:xOy6emMuYosL7hgjOmNgH9jtnMMkGW2OK/hVKrfqDVN:bttg5gh62OKquD
                                                                                                                                                                                          MD5:BAFA504A9225192C8C593D99399E4044
                                                                                                                                                                                          SHA1:7F21C88DB62213707ED9FCF4DEFC08574C27BFA0
                                                                                                                                                                                          SHA-256:54270108330A8CEE264311E9CC2D486272D9429DB3D7116DE707A726C0772E5E
                                                                                                                                                                                          SHA-512:0AA2D5FB11B59BCA1288E840F0B2E744B7588A91A291A7AB473DE63A04302EDD810150CA1F5B70E705E1989F6F941351E4D6B5A8C33C37CE9C08FCF02242D0DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=-.HyLq.yLq.yLq.^...{Lq.g...{Lq.....xLq.g...xLq.g...tLq.g...}Lq.p4..|Lq.yLp..Lq.p4..zLq.p4..xLq.p4..xLq.p4..xLq.RichyLq.........PE..L......Q...........!....."...*......M(.......@....................U.................r)....@..........................Z..{....M..d....p..........................T....................................D..@............@...............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data........`.......B..............@....rsrc........p.......D..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):278528
                                                                                                                                                                                          Entropy (8bit):5.559872489533016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:Jj7tJruPlnl2VnJUQRag6AK26M94zOK1r:Jj7vruPlMVJ6P
                                                                                                                                                                                          MD5:70A982836147CA1361DE3A94944F04A3
                                                                                                                                                                                          SHA1:E6800781F3254B8B0098FE0B74E65A48382AB20F
                                                                                                                                                                                          SHA-256:31472DDC7F44CE96E42C73D16742A1400EE6FA9DCF274DC75645139DF7B80B31
                                                                                                                                                                                          SHA-512:1C45F0A6124FCECF48AE520626FB3F3B14AE080DB6BB6FFA39FF61A8BBD043D4433B6F9B17765C5DB80DB9FC970A6F861CD5E1E703FC03D06B9465895A5D2A83
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{...{...{..^....{.....{.....{.....{.......{.......{.....{...z...{.......{.......{.....{.....{.....{.Rich..{.........PE..L......Q...........!......................... ....................U..........`......+.....@.............................|.......d....0.......................@..........................................@............ ..`............................text............................... ..`.rdata..l.... ......................@..@.data...@.... ......................@....rsrc........0......................@..@.reloc.......@......."..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7958528
                                                                                                                                                                                          Entropy (8bit):6.23028720341431
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:3Mz9DPqpwxHGtBEAd+yvJ+Mz9DPqpwD3sGH2uMwUIl5g+o3XiiJrsVO6lA87rGUs:CYEoJl3UwU0xwSiWVXiyd5ydrWsJeO
                                                                                                                                                                                          MD5:E75C3BB15987AA8245585E0233DA0444
                                                                                                                                                                                          SHA1:CE1DBE039379E61165EAB9CEB31B298376408C1E
                                                                                                                                                                                          SHA-256:019DF48A138B0360D5E4A102B00F09B502AFF66F9CD8E155BDB8FD0BF1FE1842
                                                                                                                                                                                          SHA-512:43A5895D9BE20C38F9D5C067BE5D3AD41E9430403EFED5131F8F38AEB8E8B4D8116A4DFA6559EE5134DCDAFD040E65FD76EF307A4F3FC07A49E292C22F618972
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5S..q2..q2..q2...}n.p2..xJm.p2..xJ{..2..V..s2..xJk.t2..q2..F2..xJ|.}2..xJj.p2..o`l.p2..xJi.p2..Richq2..................PE..L.....e...........!.....\....y...... .......p................................y.......y...@..........................Ry......py.P.....y.......................y.<...pv...............................Fy.@............qy..............................text....[.......\.................. ..`.rdata..j.x..p....x..`..............@..@.data........`y......Fy.............@....idata.......py......Hy.............@....rsrc.........y......Ty.............@..@.reloc........y......\y.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):7958528
                                                                                                                                                                                          Entropy (8bit):6.23028720341431
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:3Mz9DPqpwxHGtBEAd+yvJ+Mz9DPqpwD3sGH2uMwUIl5g+o3XiiJrsVO6lA87rGUs:CYEoJl3UwU0xwSiWVXiyd5ydrWsJeO
                                                                                                                                                                                          MD5:E75C3BB15987AA8245585E0233DA0444
                                                                                                                                                                                          SHA1:CE1DBE039379E61165EAB9CEB31B298376408C1E
                                                                                                                                                                                          SHA-256:019DF48A138B0360D5E4A102B00F09B502AFF66F9CD8E155BDB8FD0BF1FE1842
                                                                                                                                                                                          SHA-512:43A5895D9BE20C38F9D5C067BE5D3AD41E9430403EFED5131F8F38AEB8E8B4D8116A4DFA6559EE5134DCDAFD040E65FD76EF307A4F3FC07A49E292C22F618972
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5S..q2..q2..q2...}n.p2..xJm.p2..xJ{..2..V..s2..xJk.t2..q2..F2..xJ|.}2..xJj.p2..o`l.p2..xJi.p2..Richq2..................PE..L.....e...........!.....\....y...... .......p................................y.......y...@..........................Ry......py.P.....y.......................y.<...pv...............................Fy.@............qy..............................text....[.......\.................. ..`.rdata..j.x..p....x..`..............@..@.data........`y......Fy.............@....idata.......py......Hy.............@....rsrc.........y......Ty.............@..@.reloc........y......\y.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1044704
                                                                                                                                                                                          Entropy (8bit):6.833351119103501
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:6p7+FpYpzhkG+LbdMOFwtkObZG5DNT1r12uEF:E7rhELbd3FwtkOA1r12ui
                                                                                                                                                                                          MD5:D4F370D37FEFA7BABDAE4091845C2795
                                                                                                                                                                                          SHA1:342B6A41EA73B8C34B02A064F3900FCCEB3D3D45
                                                                                                                                                                                          SHA-256:B6DDB5EA78D0E20F461FFD8259CFBABC8ED864E24B7179F750D7ECD24C0627CD
                                                                                                                                                                                          SHA-512:A90ACF334F9371A5393B4CAE29D67BACB0B0233D4CEB277C3818D5FACE81105527DD97A8CCA3F61C97CA83DDB12E050C0F229325448833C8EFE1D9DC7E18436A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........h.;...;...;....N..>...}..v...}......}......6.. ...2...1...;..........<...6../...6..,...6..:...6..:...;.:...6..:...Rich;...................PE..L......[...........!.....x....&.....A.........................................1...........@.............................%............0..................R....1.D.......8............................3..@...............X............................text...6v.......x.................. ..`.rdata...,...........|..............@..@.data....&"......H..................@....rsrc.........0.....................@..@.reloc..D.....1.....................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1044704
                                                                                                                                                                                          Entropy (8bit):6.833351119103501
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:6p7+FpYpzhkG+LbdMOFwtkObZG5DNT1r12uEF:E7rhELbd3FwtkOA1r12ui
                                                                                                                                                                                          MD5:D4F370D37FEFA7BABDAE4091845C2795
                                                                                                                                                                                          SHA1:342B6A41EA73B8C34B02A064F3900FCCEB3D3D45
                                                                                                                                                                                          SHA-256:B6DDB5EA78D0E20F461FFD8259CFBABC8ED864E24B7179F750D7ECD24C0627CD
                                                                                                                                                                                          SHA-512:A90ACF334F9371A5393B4CAE29D67BACB0B0233D4CEB277C3818D5FACE81105527DD97A8CCA3F61C97CA83DDB12E050C0F229325448833C8EFE1D9DC7E18436A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........h.;...;...;....N..>...}..v...}......}......6.. ...2...1...;..........<...6../...6..,...6..:...6..:...;.:...6..:...Rich;...................PE..L......[...........!.....x....&.....A.........................................1...........@.............................%............0..................R....1.D.......8............................3..@...............X............................text...6v.......x.................. ..`.rdata...,...........|..............@..@.data....&"......H..................@....rsrc.........0.....................@..@.reloc..D.....1.....................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):504038
                                                                                                                                                                                          Entropy (8bit):6.5563812539456645
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:Zgc95f5AURgLJK3xubR706XdQnEFV/v7n:9mURggsbR70cQnEFV/v7n
                                                                                                                                                                                          MD5:B35E59859B56C31C0ABBC32958F96C04
                                                                                                                                                                                          SHA1:172321767BBC54F88F482FD1C4C1B0ECE6BE9B96
                                                                                                                                                                                          SHA-256:6B99B9CB9369E10D0D5B9C02F30236C9C473288B4397A004179747F74EB32A9A
                                                                                                                                                                                          SHA-512:E6A08C051659A0135D9B44DF7A330DF47D895AF304D5A8FFD90B43672E6572C1B2058EC676FDE48951DA8D10C45EA46474516C641BACCEA65A8B938AD6BEC096
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%.J.j......... ...8.....6.....................`.......................................... ...................... .......@..0............................P..."...................................................................................text...$...........................`..`.data...............................@....bss.....................................edata....... ......................@....idata..0....@......................@....reloc..."...P...$..................@....stab...l............:.................B.stabstr.............T.................B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                          Entropy (8bit):6.426761452579602
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:x4siSWNEonsEul5fNbSp4sul7zrUypnFHc6adK4R7Cd/a3va5ivZv14xkZjNfAbq:x4MWNEcsEul51bS+tlXrUyBFHc6adK4x
                                                                                                                                                                                          MD5:6BC10EEC59B2AB24C24CC544B1A31178
                                                                                                                                                                                          SHA1:2AA06BA399C7F45E90CB11E32C7C47250B0284D1
                                                                                                                                                                                          SHA-256:0A906F0002A6637312A56D5FB92434BCFC47FE44636846454226EFE2DF872802
                                                                                                                                                                                          SHA-512:AF764FAFAE682F433D4C372561DF895AF16E874E867CBAE1D12DBECAE102C3950C565FE6962CAE7F603531E0BF89F3AEB67AC86C5C7B83857A59A7DC3C0C8DE1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........qR.u"R.u"R.u"uM."P.u"[.."P.u"[.."Q.u"[.."\.u"[.."P.u"L.."Q.u"R.t".u"L.."}.u"L.."S.u"L.."S.u"L.."S.u"RichR.u"........PE..L...1.LS...........!......................... ...............................`......R...................................p$..,...P.... .......................0..t#..0&..............................(...@............ ...............................text............................... ..`.rdata.. .... ......................@..@.data....1..........................@....rsrc........ ......................@..@.reloc..~$...0...&..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:InnoSetup Log Ezviz Studio {49DF99D3-BC81-439A-8F40-A0529159024C}, version 0x30, 20898 bytes, 061544\user, "C:\Program Files (x86)\Ezviz Studio"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20898
                                                                                                                                                                                          Entropy (8bit):5.255648806446745
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:DhJ868dXMjybnUSuVJxnygiAMs1gF9kfK+rR8MgIhsttHtBtt:wdlbIh+tHt/t
                                                                                                                                                                                          MD5:2854A7BF92AC911A323B5A77574F0573
                                                                                                                                                                                          SHA1:2C60F4828601546400A640D21F57199BD2FD375A
                                                                                                                                                                                          SHA-256:50CE76B5EB83C97F63453A48A6FC82E5FA6F07E864161C2E29161C57AC284012
                                                                                                                                                                                          SHA-512:D295C1993E8D887551D737A81D6E62878CEC7D72AE1C6DD48200F27EAFCC9E5FDDD77CC559232C5DA0002DB91DFEB96E14A10EF78C851CCCB0E54005762976AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................{49DF99D3-BC81-439A-8F40-A0529159024C}..........................................................................................Ezviz Studio....................................................................................................................0........Q..%...........................................................................................................................~........C....061544.user#C:\Program Files (x86)\Ezviz Studio.............3.... ..........m.IFPS.............................................................................................................BOOLEAN.....................................!MAIN....-1..#...dll:files:ISTask.dll.RunTask.........#...dll:files:ISTask.dll.KillTask...................INITIALIZESETUP....16..REGQUERYSTRINGVALUE...........MSGBOX..........EXPANDCONSTANT........REMOVEQUOTES........EXEC.............REGQUERYDWORDVALUE......................CHECKEDWINPCAPINSTA
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):716570
                                                                                                                                                                                          Entropy (8bit):6.497908445034353
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:50QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELA6XEx9rB:xfKbT5lrPo37AzHTA63/cfU9IEU35364
                                                                                                                                                                                          MD5:341D1D6681C808128C1C0C8C82C39DFA
                                                                                                                                                                                          SHA1:8AE352DD7CF5CE1B69EC6C6C3EB55BADE8F6D7A1
                                                                                                                                                                                          SHA-256:B7B7B384EEFF193993C209F7339C200E82002C90982F6FD8CAFF9AF9F3008457
                                                                                                                                                                                          SHA-512:D529B537CAE3463AF22AB8C4E38F7198E5D4EF7C69F21C8423F95675E9A99E024FC6BDBA3FEF3299B3B876FB7C83A3ED65AD0552749B616665C4A718E217F03A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...........1.......@....@..............................................@...............................%...`...a..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....a...`...b...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2617544
                                                                                                                                                                                          Entropy (8bit):7.9969519062261885
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:U2n2fcbD7Gq3LNj321aFIWs8a16THZ9NyoooSdpuFZbdFFhbPKsGukLUgb9:5nqYDK8LHHLa16znQdoSdwvdFDbP10J5
                                                                                                                                                                                          MD5:21658E7290EAEB93D83403D2E5B5F458
                                                                                                                                                                                          SHA1:66AC378BA6172B7E84BB269D62CB278E2391FBF2
                                                                                                                                                                                          SHA-256:93B3CE1A5DCCDC79C472069C9EE0AF74CA6D6ACC6AEB9C3437BE2A1CEA23A588
                                                                                                                                                                                          SHA-512:7CE0E27FFCAC4FCA5E78B4DE0DC64A15E029BEE2CD51CEB1C02ABDB315904DE501945A3ECB24B26E9E355BF3968CE02B680ECE300CC9E69F3EC8ED13AB8F79B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................:......$.............@..........................@......R.(..........@..............................P.......`(............'.............................................................................................CODE....D........................... ..`DATA....L...........................@...BSS.....H................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...`(.......*..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):73728
                                                                                                                                                                                          Entropy (8bit):6.819071831745927
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:lTGKPckiCjU1zpQxIV23/CcNOVFQIOQIOzG7HSE:lpckiZPQ6V23/k3GGzG7HS
                                                                                                                                                                                          MD5:FDF28DA2ACB985539C24438A3E9576A8
                                                                                                                                                                                          SHA1:F8E8E68C0BB0C50F3559A28B272FBADC7500DFE7
                                                                                                                                                                                          SHA-256:CF007ED15815BB20CE747D6534383621E39442004D77C7BBFA8197A38CF665E2
                                                                                                                                                                                          SHA-512:04B031FEC366A921B6B34BBCE0BF99E9AA14A3B1B7FA5CAA989507FE37B70E45F59A2A043E8D06D7E6D2BADFEF6CE5B9BDAC00D7F0C03F7C3F7D729FA326FB73
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I..(..(..(..\.l.(..(..(...yz.(....`.(...yx.(...yG.(...yF.(..zG.(..z{.(..z|.(..zy.(..Rich.(..................PE..L....;Vb...........!.........f......<.............LZ.........................`............@.........................p.......D$..<....@.......................P..<.......8...........................@...@............................................text............................... ..`.rdata...W.......X..................@..@.data...X....0......................@....rsrc........@......................@..@.reloc..<....P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):364928
                                                                                                                                                                                          Entropy (8bit):6.429771282212209
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:hIrhX+o48cPCbIHSec57KKfRlhlLrfjDwo3IzXlR2vuPEsUt:h0bIHUnhlLrfP8z1R2vwUt
                                                                                                                                                                                          MD5:414A1B5801D2E2F7A3A34C7DB7557F25
                                                                                                                                                                                          SHA1:F127FC2EF714CF372C02F22260A27C37B1D137EC
                                                                                                                                                                                          SHA-256:A40B0B0BD4F46327CEB2068C06A5FFE37F4809D1E11142E0D591C3C9D3B03105
                                                                                                                                                                                          SHA-512:0BACC7A829A549788A429AE1D19B26AB665284651224F3BFB58E961DC0869A4496BD97E590ADFF4123234E8C366D687248F0111EDF24C3AE16B56EB9B0EECDFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..EP..EP..EP..b...OP..b...^P..EP..bR..L({.ZP..L(m..P..[.j.FP..L(j..P..[.z.DP..L(..DP..RichEP..........................PE..L...r.ET.........................................@.........................................................................L........`..,y...........|..............p................................t..@.......................@....................text............................... ..`.rdata..\...........................@..@.data...|e.......*..................@....rsrc...,y...`...z..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):195072
                                                                                                                                                                                          Entropy (8bit):6.563035242120268
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:IlNLP9uxYqSjtQD++R7PzqwU/L8MU/ybT5Kz8W+pNema5vr:O+xYqeeCczq2F/oMAW+T8r
                                                                                                                                                                                          MD5:29E569F412A911C81B9EF470FA75B0BE
                                                                                                                                                                                          SHA1:7BE1147C6A42C90E2827EDAA1D11318A4FFE4CF7
                                                                                                                                                                                          SHA-256:6F38A4549EDFF6C016D3BFB346A3FC08C5C55D87D7977F507FE35E066A8AEC53
                                                                                                                                                                                          SHA-512:CB118D000E83964284D53EEA029409516FA520162F36F328FC9D152A54A2630AFD617B53BE99F8F5E5F0F0101EC77917C7CF67326C0C8F8FD62C13F8A01B8366
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G._...1...1...1....C.1......1.....1.$|J...1...0..1......1......1......1.Rich..1.................PE..L...C.aT...........!.....Z...................p...............................P............@.................................P...x............................ ..@...`r..................................@............p...............................text...OX.......Z.................. ..`.rdata...\...p...^...^..............@..@.data...$3..........................@....rsrc...............................@..@.reloc..,%... ...&..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                                          Entropy (8bit):4.961031906449987
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCqXT4iaX2T8FtwL6AIJKuADkYFaVt94Uy:TMVBdS4M8v+6AIJxVoNUy
                                                                                                                                                                                          MD5:5F9DF243D29164E6CF344EF5A1D7C457
                                                                                                                                                                                          SHA1:DCBBDAE04826A4FDB84AF9E9B430323BE7339B55
                                                                                                                                                                                          SHA-256:E9C3018DDB6DAD0C407A797D3009AACB14A98DC1212B139D6E761BD289438812
                                                                                                                                                                                          SHA-512:D84E8390E6C0592EF4C212951F1499D0FDA669DAC8A7BB8D781C79E50FAED47E4A54FAB62994B80B83252EADFD4017479A206FB109A2E46CC50E84CC6763095B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<ServerInfo>..<CenterServerInfo ServerUrl = "https://api.ezvizlife.com" updatetime = "21600"/>..</ServerInfo>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):524
                                                                                                                                                                                          Entropy (8bit):5.024125169592838
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMHdtXBFN8u3/3XO5WSN4dKF+MHlVI4gVW/wnbE0xSxHyG:2dtXD+u/eVN40+sVI4gAwngJ
                                                                                                                                                                                          MD5:6BB5D2AAD0AE1B4A82E7DDF7CF58802A
                                                                                                                                                                                          SHA1:70F7482F5F5C89CE09E26D745C532A9415CD5313
                                                                                                                                                                                          SHA-256:9E0220511D4EBDB014CC17ECB8319D57E3B0FEA09681A80D8084AA8647196582
                                                                                                                                                                                          SHA-512:3EA373DACFD3816405F6268AC05886A7DC8709752C6D955EF881B482176F0671BCDC900906FC1EBDC22E9D349F6D5A8423D19E9E7C0E6F9F16B334C68137DF2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright (c) Microsoft Corporation. All rights reserved. -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity.. type="win32".. name="Microsoft.VC90.CRT".. version="9.0.21022.8".. processorArchitecture="x86".. publicKeyToken="1fc8b3b9a1e18e3b".. />.. <file name="msvcr90.dll" /> <file name="msvcp90.dll" /> <file name="msvcm90.dll" />..</assembly>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655872
                                                                                                                                                                                          Entropy (8bit):6.890160476095281
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:whr4UCeaHTA80gIZ4BgmOEGVN9vtI0E5uO9FAOu8axTFmRyyrRzS:ga2g5gmO791I0E5uO9FANpmRyyg
                                                                                                                                                                                          MD5:E7D91D008FE76423962B91C43C88E4EB
                                                                                                                                                                                          SHA1:29268EF0CD220AD3C5E9812BEFD3F5759B27A266
                                                                                                                                                                                          SHA-256:ED0170D3DE86DA33E02BFA1605EEC8FF6010583481B1C530843867C1939D2185
                                                                                                                                                                                          SHA-512:C3D5DA1631860C92DECF4393D57D8BFF0C7A80758C9B9678D291B449BE536465BDA7A4C917E77B58A82D1D7BFC1F4B3BEE9216D531086659C40C41FEBCDCAE92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O...a...a...a..,....a...a...a...3)..`...3?.^a...3...a...38..a...3>..a...3;..a..Rich.a..................PE..L....=1G...........!.....Z..........@-.......p....Rx.........................0............@.........................`....|......(........................$.......3......................................@............................................text....X.......Z.................. ..`.data....g...p...D...^..............@....rsrc...............................@..@.reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):524
                                                                                                                                                                                          Entropy (8bit):5.024125169592838
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMHdtXBFN8u3/3XO5WSN4dKF+MHlVI4gVW/wnbE0xSxHyG:2dtXD+u/eVN40+sVI4gAwngJ
                                                                                                                                                                                          MD5:6BB5D2AAD0AE1B4A82E7DDF7CF58802A
                                                                                                                                                                                          SHA1:70F7482F5F5C89CE09E26D745C532A9415CD5313
                                                                                                                                                                                          SHA-256:9E0220511D4EBDB014CC17ECB8319D57E3B0FEA09681A80D8084AA8647196582
                                                                                                                                                                                          SHA-512:3EA373DACFD3816405F6268AC05886A7DC8709752C6D955EF881B482176F0671BCDC900906FC1EBDC22E9D349F6D5A8423D19E9E7C0E6F9F16B334C68137DF2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright (c) Microsoft Corporation. All rights reserved. -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity.. type="win32".. name="Microsoft.VC90.CRT".. version="9.0.21022.8".. processorArchitecture="x86".. publicKeyToken="1fc8b3b9a1e18e3b".. />.. <file name="msvcr90.dll" /> <file name="msvcp90.dll" /> <file name="msvcm90.dll" />..</assembly>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):568832
                                                                                                                                                                                          Entropy (8bit):6.529348877830445
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:iUmYoJC//83zMHZg7/yToyvYXO84hUgiW6QR7t5C3Ooc8SHkC2eRZRzS:iUmYoO83W0y8yeO8L3Ooc8SHkC2e8
                                                                                                                                                                                          MD5:6DE5C66E434A9C1729575763D891C6C2
                                                                                                                                                                                          SHA1:A230E64E0A5830544A25890F70CE9C9296245945
                                                                                                                                                                                          SHA-256:4F7ED27B532888CE72B96E52952073EAB2354160D1156924489054B7FA9B0B1A
                                                                                                                                                                                          SHA-512:27EC83EE49B752A31A9469E17104ED039D74919A103B625A9250AC2D4D8B8601034D8B3E2FA87AADBAFBDB89B01C1152943E8F9A470293CC7D62C2EEFA389D2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?..qQ.qQ.qQ..*.qQ.#..qQ.qP..qQ..>..qQ.#..qQ.#..qQ.#..qQ.#..qQ.#..qQ.#..qQ.Rich.qQ.................PE..L....=1G...........!.....$...p......B........@....Hx................................`.....@.........................@C......d8..<....p...................$......D2...................................$..@............................................text...!#.......$.................. ..`.data...h&...@.......(..............@....rsrc........p.......B..............@..@.reloc...B.......D...F..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):224768
                                                                                                                                                                                          Entropy (8bit):6.040336415310379
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:ge7iXDX5qmzXOZc/cU4HqsKvts6tifkglMqbO0YLJbc89XTiuq5Kz3OaOyp:ge7iXVDzXOGJb5XTiuq5Kz+
                                                                                                                                                                                          MD5:4A8BC195ABDC93F0DB5DAB7F5093C52F
                                                                                                                                                                                          SHA1:B55A206FC91ECC3ADEDA65D286522AA69F04AC88
                                                                                                                                                                                          SHA-256:B371AF3CE6CB5D0B411919A188D5274DF74D5EE49F6DD7B1CCB5A31466121A18
                                                                                                                                                                                          SHA-512:197C12825EFA2747AFD10FAFE3E198C1156ED20D75BAD07984CAA83447D0C7D498EF67CEE11004232CA5D4DBBB9AE9D43BFD073002D3D0D8385476876EF48A94
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...`...`...`..{`...`..~`...`..}`...`.@.`...`.j.`...`...`<..`..k`...`..l`..`..z`...`..|`...`..y`...`Rich...`........PE..L....=1G...........!.....:...................P....?x.........................0.......L....@..........................1..4....%..d...............................d...P...............................P...@...............(...........p...H............text....8.......:.................. ..`.data...|....P.......>..............@....rsrc................H..............@..@.reloc...!......."...L..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):224768
                                                                                                                                                                                          Entropy (8bit):6.040336415310379
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:ge7iXDX5qmzXOZc/cU4HqsKvts6tifkglMqbO0YLJbc89XTiuq5Kz3OaOyp:ge7iXVDzXOGJb5XTiuq5Kz+
                                                                                                                                                                                          MD5:4A8BC195ABDC93F0DB5DAB7F5093C52F
                                                                                                                                                                                          SHA1:B55A206FC91ECC3ADEDA65D286522AA69F04AC88
                                                                                                                                                                                          SHA-256:B371AF3CE6CB5D0B411919A188D5274DF74D5EE49F6DD7B1CCB5A31466121A18
                                                                                                                                                                                          SHA-512:197C12825EFA2747AFD10FAFE3E198C1156ED20D75BAD07984CAA83447D0C7D498EF67CEE11004232CA5D4DBBB9AE9D43BFD073002D3D0D8385476876EF48A94
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...`...`...`..{`...`..~`...`..}`...`.@.`...`.j.`...`...`<..`..k`...`..l`..`..z`...`..|`...`..y`...`Rich...`........PE..L....=1G...........!.....:...................P....?x.........................0.......L....@..........................1..4....%..d...............................d...P...............................P...@...............(...........p...H............text....8.......:.................. ..`.data...|....P.......>..............@....rsrc................H..............@..@.reloc...!......."...L..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):568832
                                                                                                                                                                                          Entropy (8bit):6.529348877830445
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:iUmYoJC//83zMHZg7/yToyvYXO84hUgiW6QR7t5C3Ooc8SHkC2eRZRzS:iUmYoO83W0y8yeO8L3Ooc8SHkC2e8
                                                                                                                                                                                          MD5:6DE5C66E434A9C1729575763D891C6C2
                                                                                                                                                                                          SHA1:A230E64E0A5830544A25890F70CE9C9296245945
                                                                                                                                                                                          SHA-256:4F7ED27B532888CE72B96E52952073EAB2354160D1156924489054B7FA9B0B1A
                                                                                                                                                                                          SHA-512:27EC83EE49B752A31A9469E17104ED039D74919A103B625A9250AC2D4D8B8601034D8B3E2FA87AADBAFBDB89B01C1152943E8F9A470293CC7D62C2EEFA389D2C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........?..qQ.qQ.qQ..*.qQ.#..qQ.qP..qQ..>..qQ.#..qQ.#..qQ.#..qQ.#..qQ.#..qQ.#..qQ.Rich.qQ.................PE..L....=1G...........!.....$...p......B........@....Hx................................`.....@.........................@C......d8..<....p...................$......D2...................................$..@............................................text...!#.......$.................. ..`.data...h&...@.......(..............@....rsrc........p.......B..............@..@.reloc...B.......D...F..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):655872
                                                                                                                                                                                          Entropy (8bit):6.890160476095281
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:whr4UCeaHTA80gIZ4BgmOEGVN9vtI0E5uO9FAOu8axTFmRyyrRzS:ga2g5gmO791I0E5uO9FANpmRyyg
                                                                                                                                                                                          MD5:E7D91D008FE76423962B91C43C88E4EB
                                                                                                                                                                                          SHA1:29268EF0CD220AD3C5E9812BEFD3F5759B27A266
                                                                                                                                                                                          SHA-256:ED0170D3DE86DA33E02BFA1605EEC8FF6010583481B1C530843867C1939D2185
                                                                                                                                                                                          SHA-512:C3D5DA1631860C92DECF4393D57D8BFF0C7A80758C9B9678D291B449BE536465BDA7A4C917E77B58A82D1D7BFC1F4B3BEE9216D531086659C40C41FEBCDCAE92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O...a...a...a..,....a...a...a...3)..`...3?.^a...3...a...38..a...3>..a...3;..a..Rich.a..................PE..L....=1G...........!.....Z..........@-.......p....Rx.........................0............@.........................`....|......(........................$.......3......................................@............................................text....X.......Z.................. ..`.data....g...p...D...^..............@....rsrc...............................@..@.reloc...7.......8..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                          Entropy (8bit):5.016046602668665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMHdtXBFN8u3/3XO5WSN4dKF+nVI4gVW/wnbEJRxJ0xoxF2G:2dtXD+u/eVN40+nVI4gAwnAt
                                                                                                                                                                                          MD5:CE3AB3BD3FF80FCE88DCB0EA3D48A0C9
                                                                                                                                                                                          SHA1:C6BA2C252C6D102911015D0211F6CAB48095931C
                                                                                                                                                                                          SHA-256:F7205C5C0A629D0CC60E30E288E339F08616BE67B55757D4A403A2B54E23922B
                                                                                                                                                                                          SHA-512:211E247EA82458FD68BCC91A6731E9E3630A9D5901F4BE4AF6099AD15A90CAF2826E14846951FDD7D3B199994FD3AC97CA9E325CF0DFEB9474AEA9B0D6339DD3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright (c) Microsoft Corporation. All rights reserved. -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity.. type="win32".. name="Microsoft.VC90.MFC".. version="9.0.21022.8".. processorArchitecture="x86".. publicKeyToken="1fc8b3b9a1e18e3b".. />.. <file name="mfc90.dll" /> <file name="mfc90u.dll" /> <file name="mfcm90.dll" /> <file name="mfcm90u.dll" />..</assembly>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                          Entropy (8bit):5.016046602668665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:TMHdtXBFN8u3/3XO5WSN4dKF+nVI4gVW/wnbEJRxJ0xoxF2G:2dtXD+u/eVN40+nVI4gAwnAt
                                                                                                                                                                                          MD5:CE3AB3BD3FF80FCE88DCB0EA3D48A0C9
                                                                                                                                                                                          SHA1:C6BA2C252C6D102911015D0211F6CAB48095931C
                                                                                                                                                                                          SHA-256:F7205C5C0A629D0CC60E30E288E339F08616BE67B55757D4A403A2B54E23922B
                                                                                                                                                                                          SHA-512:211E247EA82458FD68BCC91A6731E9E3630A9D5901F4BE4AF6099AD15A90CAF2826E14846951FDD7D3B199994FD3AC97CA9E325CF0DFEB9474AEA9B0D6339DD3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.. Copyright (c) Microsoft Corporation. All rights reserved. -->..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <noInheritable/>.. <assemblyIdentity.. type="win32".. name="Microsoft.VC90.MFC".. version="9.0.21022.8".. processorArchitecture="x86".. publicKeyToken="1fc8b3b9a1e18e3b".. />.. <file name="mfc90.dll" /> <file name="mfc90u.dll" /> <file name="mfcm90.dll" /> <file name="mfcm90u.dll" />..</assembly>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1156600
                                                                                                                                                                                          Entropy (8bit):6.52546095742681
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:HMh/PZa3TrShmbjRbf/zxUK4BpifCqY5TcB2sQL+XmDOl:HMh/PZa3HTjtFUKwhqY5TcyL+XmE
                                                                                                                                                                                          MD5:462DDCC5EB88F34AED991416F8E354B2
                                                                                                                                                                                          SHA1:6F4DBB36A8E7E594E12A2A9ED4B71AF0FAA762C1
                                                                                                                                                                                          SHA-256:287BD98054C5D2C4126298EE50A2633EDC745BC76A1CE04E980F3ECC577CE943
                                                                                                                                                                                          SHA-512:35D21E545CE6436F5E70851E0665193BB1C696F61161145C92025A090D09E08F28272CBF1E271FF62FF31862544025290E22B15A7ACDE1AEA655560300EFE1EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C.R."..."..."......"......."......"...p^.."..\m[.."...pX.."...pN.."...pI.."......"..."...!...pG.>"...p_.."...pY.."...p\.."..Rich."..................PE..L....`1G...........!.....T...N......C+.......p....^x................................g.....@..............................f......x.......x................#.......... ..................................@...............@...........................text....R.......T.................. ..`.data....j...p...H...X..............@....rsrc...x...........................@..@.reloc...1.......2...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):59904
                                                                                                                                                                                          Entropy (8bit):6.049630833293433
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:kXS5hxqhOz9XNpOb/AXVuips6Pm550971BVO5nkcwo5ArrwlyQ6mrCHrO1MquTSU:kC/IMZHO0lu+s60VwvrrDmrCrO1HuTR
                                                                                                                                                                                          MD5:D4E7C1546CF3131B7D84B39F8DA9E321
                                                                                                                                                                                          SHA1:6B096858723C76848B85D63B4DA334299BECED5B
                                                                                                                                                                                          SHA-256:C4243BA85C2D130B4DEC972CD291916E973D9D60FAC5CEEA63A01837ECC481C2
                                                                                                                                                                                          SHA-512:4383E2BC34B078819777DA73F1BD4A88B367132E653A7226ED73F43E4387ED32E8C2BCAFD8679EF5E415F0B63422DB05165A9E794F055AA8024FE3E7CABC66B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(<.hFo.hFo.hFo..+o.hFo..=o.hFo.:.o.hFo9'.o.hFo.:.o.hFo.:.o.hFo..=o.hFo.hGo.hFo.:.o.hFo.:.o.hFo.:.o.hFo.:.o.hFoRich.hFo................PE..L...X`1G...........!.....:..........rG.......P.....x.........................0............@.................................L................................ .......R...............................S..@............P..,............R..H............text....8.......:.................. ..`.rdata..^....P.......>..............@..@.data...............................@....rsrc...............................@..@.reloc..n.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1162744
                                                                                                                                                                                          Entropy (8bit):6.531289155070338
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ACmuzoNEIkc0FV/IvA+hJpHgbe18MVc/AKDbZOUWJGLaDenEKH:AC9zoNEIkbFV/IvA+hJyq1FVc/FDbZOQ
                                                                                                                                                                                          MD5:B9030D821E099C79DE1C9125B790E2DA
                                                                                                                                                                                          SHA1:79189E6F7887CA8F41FB17603BD9C2D46180EFCF
                                                                                                                                                                                          SHA-256:E30AABB518361FBEAF8068FFC786845EE84ABBF1F71AE7D2733A11286531595A
                                                                                                                                                                                          SHA-512:2E1EBCBE595C5A1FE09F5933D4BA190081EF343EA313725BB0F8FCBF98079A091AB8C0465EF437B310A1753FFC2D48D9D70EC80D773E7919A6485EF730E93EA1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...........Y...Y...Y...~H.X......X...~H..I...G.>.[.....;.X...G.8.R...G...F...G.).P...~H.P...Y...;...G.'.....G.?.X...G.9.X...G.<.X...RichY...........................PE..L...*`1G...........!.....j...P......a@.............x.................................x....@.........................P....g......x........................#......h.......................................@...............<............................text...kh.......j.................. ..`.data....l.......J...n..............@....rsrc...............................@..@.reloc...1.......2...h..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):59904
                                                                                                                                                                                          Entropy (8bit):6.048382351359956
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Q2q4fSp3W9sHSIeXNKIv3dJcZqXIq9BVO5nOC6u58rrYlyQRvVFtTiO1lqNkdZ:9TqpwsH1eTJWZv6FrrsNFtmO1oNk
                                                                                                                                                                                          MD5:371226B8346F29011137C7AA9E93F2F6
                                                                                                                                                                                          SHA1:485DE5A0CA0564C12EACC38D1B39F5EF5670A2E2
                                                                                                                                                                                          SHA-256:5B08FE55E4BBF2FBFD405E2477E023137CFCEB4D115650A5668269C03300A8F8
                                                                                                                                                                                          SHA-512:119A5E16E3A3F2FF0B5ACB6B5D5777997102A3CAE00D48C0F8921DF5818F5FBDA036974E23C6F77A6B9380C6A1065372E70F8D4E665DFD37E5F90EB27DB7420C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(<.hFo.hFo.hFo..+o.hFo..=o.hFo.:.o.hFo9'.o.hFo.:.o.hFo.:.o.hFo..=o.hFo.hGo.hFo.:.o.hFo.:.o.hFo.:.o.hFo.:.o.hFoRich.hFo................PE..L...Y`1G...........!.....:..........rG.......P.....x.........................0......Ko....@.................................|................................ .......R...............................T..@............P..,............R..H............text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...P...........................@....rsrc...............................@..@.reloc..n.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1156600
                                                                                                                                                                                          Entropy (8bit):6.52546095742681
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:HMh/PZa3TrShmbjRbf/zxUK4BpifCqY5TcB2sQL+XmDOl:HMh/PZa3HTjtFUKwhqY5TcyL+XmE
                                                                                                                                                                                          MD5:462DDCC5EB88F34AED991416F8E354B2
                                                                                                                                                                                          SHA1:6F4DBB36A8E7E594E12A2A9ED4B71AF0FAA762C1
                                                                                                                                                                                          SHA-256:287BD98054C5D2C4126298EE50A2633EDC745BC76A1CE04E980F3ECC577CE943
                                                                                                                                                                                          SHA-512:35D21E545CE6436F5E70851E0665193BB1C696F61161145C92025A090D09E08F28272CBF1E271FF62FF31862544025290E22B15A7ACDE1AEA655560300EFE1EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C.R."..."..."......"......."......"...p^.."..\m[.."...pX.."...pN.."...pI.."......"..."...!...pG.>"...p_.."...pY.."...p\.."..Rich."..................PE..L....`1G...........!.....T...N......C+.......p....^x................................g.....@..............................f......x.......x................#.......... ..................................@...............@...........................text....R.......T.................. ..`.data....j...p...H...X..............@....rsrc...x...........................@..@.reloc...1.......2...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1162744
                                                                                                                                                                                          Entropy (8bit):6.531289155070338
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ACmuzoNEIkc0FV/IvA+hJpHgbe18MVc/AKDbZOUWJGLaDenEKH:AC9zoNEIkbFV/IvA+hJyq1FVc/FDbZOQ
                                                                                                                                                                                          MD5:B9030D821E099C79DE1C9125B790E2DA
                                                                                                                                                                                          SHA1:79189E6F7887CA8F41FB17603BD9C2D46180EFCF
                                                                                                                                                                                          SHA-256:E30AABB518361FBEAF8068FFC786845EE84ABBF1F71AE7D2733A11286531595A
                                                                                                                                                                                          SHA-512:2E1EBCBE595C5A1FE09F5933D4BA190081EF343EA313725BB0F8FCBF98079A091AB8C0465EF437B310A1753FFC2D48D9D70EC80D773E7919A6485EF730E93EA1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...........Y...Y...Y...~H.X......X...~H..I...G.>.[.....;.X...G.8.R...G...F...G.).P...~H.P...Y...;...G.'.....G.?.X...G.9.X...G.<.X...RichY...........................PE..L...*`1G...........!.....j...P......a@.............x.................................x....@.........................P....g......x........................#......h.......................................@...............<............................text...kh.......j.................. ..`.data....l.......J...n..............@....rsrc...............................@..@.reloc...1.......2...h..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):59904
                                                                                                                                                                                          Entropy (8bit):6.049630833293433
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:kXS5hxqhOz9XNpOb/AXVuips6Pm550971BVO5nkcwo5ArrwlyQ6mrCHrO1MquTSU:kC/IMZHO0lu+s60VwvrrDmrCrO1HuTR
                                                                                                                                                                                          MD5:D4E7C1546CF3131B7D84B39F8DA9E321
                                                                                                                                                                                          SHA1:6B096858723C76848B85D63B4DA334299BECED5B
                                                                                                                                                                                          SHA-256:C4243BA85C2D130B4DEC972CD291916E973D9D60FAC5CEEA63A01837ECC481C2
                                                                                                                                                                                          SHA-512:4383E2BC34B078819777DA73F1BD4A88B367132E653A7226ED73F43E4387ED32E8C2BCAFD8679EF5E415F0B63422DB05165A9E794F055AA8024FE3E7CABC66B9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(<.hFo.hFo.hFo..+o.hFo..=o.hFo.:.o.hFo9'.o.hFo.:.o.hFo.:.o.hFo..=o.hFo.hGo.hFo.:.o.hFo.:.o.hFo.:.o.hFo.:.o.hFoRich.hFo................PE..L...X`1G...........!.....:..........rG.......P.....x.........................0............@.................................L................................ .......R...............................S..@............P..,............R..H............text....8.......:.................. ..`.rdata..^....P.......>..............@..@.data...............................@....rsrc...............................@..@.reloc..n.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):59904
                                                                                                                                                                                          Entropy (8bit):6.048382351359956
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Q2q4fSp3W9sHSIeXNKIv3dJcZqXIq9BVO5nOC6u58rrYlyQRvVFtTiO1lqNkdZ:9TqpwsH1eTJWZv6FrrsNFtmO1oNk
                                                                                                                                                                                          MD5:371226B8346F29011137C7AA9E93F2F6
                                                                                                                                                                                          SHA1:485DE5A0CA0564C12EACC38D1B39F5EF5670A2E2
                                                                                                                                                                                          SHA-256:5B08FE55E4BBF2FBFD405E2477E023137CFCEB4D115650A5668269C03300A8F8
                                                                                                                                                                                          SHA-512:119A5E16E3A3F2FF0B5ACB6B5D5777997102A3CAE00D48C0F8921DF5818F5FBDA036974E23C6F77A6B9380C6A1065372E70F8D4E665DFD37E5F90EB27DB7420C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(<.hFo.hFo.hFo..+o.hFo..=o.hFo.:.o.hFo9'.o.hFo.:.o.hFo.:.o.hFo..=o.hFo.hGo.hFo.:.o.hFo.:.o.hFo.:.o.hFo.:.o.hFoRich.hFo................PE..L...Y`1G...........!.....:..........rG.......P.....x.........................0......Ko....@.................................|................................ .......R...............................T..@............P..,............R..H............text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...P...........................@....rsrc...............................@..@.reloc..n.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18416
                                                                                                                                                                                          Entropy (8bit):6.450988905120029
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:y0J9H0Iw5hJsY/Pfxq1q7ooB5pgNSN1Og2dGtBj6y+QGf3PzDjLd8462vOoFJN1h:RXKkY/xqs7PgDeYxLM63ES7
                                                                                                                                                                                          MD5:B614020DF9D482886A5345B7A3A5F0E8
                                                                                                                                                                                          SHA1:40BE905C32579B5C722E1461A24AA6787520072D
                                                                                                                                                                                          SHA-256:5B58D06BF0F190E2C9F874EDE46F0771CD1720A69F81546447E88C1A4FE7D212
                                                                                                                                                                                          SHA-512:F85918A5DE016A3CC11BCEBD508A0A814779DB9B98966D114FA78B36F84555D3AA7EBEB38A1C77F84CA2E5FFE969C1CF1E69DAA6A8AE1835921AF5F6A5BF03D4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................l.......z.......}.......j......`...............s.......h.....Rich............................PE..L.....MT............................z........0....@..................................{....@..................................4..P....`...............4.......p..t...P1..............................@3..@............0..0............................text...z........................... ..`.rdata.......0......................@..@.data........P.......*..............@....rsrc........`.......,..............@..@.reloc.......p.......0..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):107520
                                                                                                                                                                                          Entropy (8bit):6.392205294925466
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:AUN+idqQMdbxdjgSB7jED2zoO4LdOt83o:9NHqQMdbxTSizpIdOt8
                                                                                                                                                                                          MD5:49A4D94A5A75083AA1E8C02CEF7725FD
                                                                                                                                                                                          SHA1:AD13905E570264BE42CB2625A65F16E4E98F7F7D
                                                                                                                                                                                          SHA-256:7B8CA1E3BB486C7478220BD4F013F7A07070615619AC81B3F34E4554756B6992
                                                                                                                                                                                          SHA-512:B37324F4F3E53E2518760E6FDF384163F4F137084ADE32D56C365E7EAAC9883EAD58A868A9C0277D8B7E55C0723DA86F3855BDE33AD7E193C99184D66AC024F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........g....P...P...Pp..P...P..P...P..P...P..P...P..P...P...P...P.7rP...P..P...P..P...P..P...P..P...PRich...P........PE..L...6..U...........!.....*...v......x........@.......................................3....@.............................W....n..................................t...@C...............................R..@............@...............................text...u(.......*.................. ..`.rdata..gG...@...H..................@..@.data.... ...........v..............@...SharedDa.............z..............@....rsrc................|..............@..@.reloc...!......."..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17392
                                                                                                                                                                                          Entropy (8bit):6.090714552745069
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:QLhZAr9Sc6VOlU3I5urFAepb2pxSldVM63EmLQ:ahZO9Sc6VOlL5urFAOb2ps8633LQ
                                                                                                                                                                                          MD5:5863EBA0EB8924542F5BD5658371ACB1
                                                                                                                                                                                          SHA1:261C87B3555CC80065D19FA5A880CA8EC50DBD6B
                                                                                                                                                                                          SHA-256:EB22E8C572FD3EFFB49559FD908C9C51E3F3993B5AF21DC60B7788300401A856
                                                                                                                                                                                          SHA-512:53D1F68603E4002C4FFAF5148CDEFE078927405039DED05D1C01E4CE057767AFA0C58100BF50F7D05C2D2736AC5E17CEBB1957C46276A39194F3BF9DA8BFB961
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f................o.......y.......~...............i...............p......Un.......k.....Rich............................PE..L...8..U.....................................0....@..........................p......Q.....@..................................6.......P...............0.......`......P1...............................5..@............0..0............................text...2........................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):355
                                                                                                                                                                                          Entropy (8bit):5.013719728828304
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TMVBd5o/UWYy1vfuAmr56HDqhvyrKiID15c1nrRS7uQSi/n:TMHdYhGAe56+94K9c1lCuQJ
                                                                                                                                                                                          MD5:9453237568F9EA42AC313988378880F8
                                                                                                                                                                                          SHA1:3EA2B23222BB61533CDCDB135B69ED904309DB89
                                                                                                                                                                                          SHA-256:E1316108D44FB7B944FAD372D1A8DE2F5A92557104634C510099F357DCADA3ED
                                                                                                                                                                                          SHA-512:D9C68C0A6A659C466CC4E1FD9094B51C9845C5F0583B7AC65DB8245DEE3FFD16B58D3A7EE3505AB0A144A5EF4B2E5DFB8CC5C60452CF3F4C67931C95BF55ED6F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hservice>..<service name="SPUpDateServer" disp="shipin7_UpDateServer" dump="true" />..<dso file="SPUpDate.dll" />..<function init="SPUPDATE_Init" uinit="SPUPDATE_Uninit" start="SPUPDATE_Start" stop="SPUPDATE_Stop" error="SPUPDATE_GetLastError" version="SPUPDATE_GetVersion" gtest="SPUPDATE_Gtest" />..</hservice>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1320448
                                                                                                                                                                                          Entropy (8bit):6.560821552886333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ZPMYKwa3m+i+K3fAHIh84xq0xNvEGd28t/H53xNqAT:5MLVuRljvEGI8t/Zh4A
                                                                                                                                                                                          MD5:F7BAC757D17A077B7DEDBDAB0FEB1E2F
                                                                                                                                                                                          SHA1:DB5B2D501A2C51AB8B76FEB3731F13AA37F204E9
                                                                                                                                                                                          SHA-256:4D2A7A0990613206A3AE327F74A2A6F93A58AEDBBC0946D1188608C7177FE447
                                                                                                                                                                                          SHA-512:D695872FEF7E5354427ABA0EE07BA86CB4D10E1A4BF49D53F9FCED331D52A24391B8D08E19A6A0F992895C7D508AFBAC8C226170E7018AEFC47EEB30ADE0D0CB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8}.wV..wV..wV..8...wV......wV......wV......wV......wV.{hR..wV..wW..uV...-..wV......wV......wV..%...wV......wV.Rich.wV.........................PE..L.....T...........!................~........@.......................................9....@..........................q.......#....... .......................0..\....I..................................@............@...............................text....,.......................... ..`.rdata..x5...@...6...2..............@..@.data...p........n...h..............@....rsrc........ ......................@..@.reloc...I...0...J..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):151607
                                                                                                                                                                                          Entropy (8bit):6.148486773851591
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:6tYC/rxufRNSVHRJYVmwdpwhAnx8TiIa5h8ELN92msNTt3bwWRS:6Z/rxuDSVgVmwzwan0w6wwsWRS
                                                                                                                                                                                          MD5:E982D6233FE5E315256D545527FB4EFE
                                                                                                                                                                                          SHA1:18DAD0A98FB7911581313D4A320190323677C42D
                                                                                                                                                                                          SHA-256:C0321C4841960960D198B3DE744AF97A28D8E205B53308278539495B6AD1E9AD
                                                                                                                                                                                          SHA-512:ABDBFCD68387DEE776DAD7CEFF64C2994E2D7335A42D72A1E2EDD0ADFE07E0CD9DFAC6674286F67C1987D15B1429EA19F64F52470F1B9D88F499BFFEEA9B6B46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p.7..id..id..id..cd..idf.gd..id..hdA.id&.4d..id..bd..id].od..id..md..idRich..id................PE..L....dqN...........!................=........................................@......................................@.......X...........p.......................@....................................................................................text...&........................... ..`.rdata..$B.......P..................@..@.data............ ..................@....rsrc...p...........................@..@.reloc...".......0... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):151607
                                                                                                                                                                                          Entropy (8bit):6.148486773851591
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:6tYC/rxufRNSVHRJYVmwdpwhAnx8TiIa5h8ELN92msNTt3bwWRS:6Z/rxuDSVgVmwzwan0w6wwsWRS
                                                                                                                                                                                          MD5:E982D6233FE5E315256D545527FB4EFE
                                                                                                                                                                                          SHA1:18DAD0A98FB7911581313D4A320190323677C42D
                                                                                                                                                                                          SHA-256:C0321C4841960960D198B3DE744AF97A28D8E205B53308278539495B6AD1E9AD
                                                                                                                                                                                          SHA-512:ABDBFCD68387DEE776DAD7CEFF64C2994E2D7335A42D72A1E2EDD0ADFE07E0CD9DFAC6674286F67C1987D15B1429EA19F64F52470F1B9D88F499BFFEEA9B6B46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p.7..id..id..id..cd..idf.gd..id..hdA.id&.4d..id..bd..id].od..id..md..idRich..id................PE..L....dqN...........!................=........................................@......................................@.......X...........p.......................@....................................................................................text...&........................... ..`.rdata..$B.......P..................@..@.data............ ..................@....rsrc...p...........................@..@.reloc...".......0... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):195072
                                                                                                                                                                                          Entropy (8bit):6.563035242120268
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:IlNLP9uxYqSjtQD++R7PzqwU/L8MU/ybT5Kz8W+pNema5vr:O+xYqeeCczq2F/oMAW+T8r
                                                                                                                                                                                          MD5:29E569F412A911C81B9EF470FA75B0BE
                                                                                                                                                                                          SHA1:7BE1147C6A42C90E2827EDAA1D11318A4FFE4CF7
                                                                                                                                                                                          SHA-256:6F38A4549EDFF6C016D3BFB346A3FC08C5C55D87D7977F507FE35E066A8AEC53
                                                                                                                                                                                          SHA-512:CB118D000E83964284D53EEA029409516FA520162F36F328FC9D152A54A2630AFD617B53BE99F8F5E5F0F0101EC77917C7CF67326C0C8F8FD62C13F8A01B8366
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G._...1...1...1....C.1......1.....1.$|J...1...0..1......1......1......1.Rich..1.................PE..L...C.aT...........!.....Z...................p...............................P............@.................................P...x............................ ..@...`r..................................@............p...............................text...OX.......Z.................. ..`.rdata...\...p...^...^..............@..@.data...$3..........................@....rsrc...............................@..@.reloc..,%... ...&..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14832
                                                                                                                                                                                          Entropy (8bit):6.289677513443667
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:hmdqaPcEXDjJjysN2kRJ2yJN1yhNmW8B980syMrj1EJ3w/S312U:h1GjtVN2kRpxW8hvM63E1U
                                                                                                                                                                                          MD5:0F5FF2EEF7CCB672743BBA3A881A3A56
                                                                                                                                                                                          SHA1:5C711AE5929417A244231F02C211B2D9EE188912
                                                                                                                                                                                          SHA-256:75A0AA3095421757598E7F21EC932AF2F9E9DB30C7B3F0D9D714D0852A807C8D
                                                                                                                                                                                          SHA-512:D2555C3E1E71444E54D47ADEDF40DA34A98B4BAA12D0492A636E3D67C507A0502BCC0134117B65B96A9113D933FEB41E960DBC6A9865FB3E7D128572B5CF0BD1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................|....j....z....m................c....{....}....x....Rich....................PE..L......U............................3........ ....@..........................`......v.....@..........................(..d...4#..d....@...............&.......P.......!..............................."..@............ ...............................text............................... ..`.rdata..T.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..0....P......."..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1896
                                                                                                                                                                                          Entropy (8bit):5.483896820378022
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MHqFfr44CiAPkMv5PEPhMMJHb+jvJuPJMMdWKPV:MHqFT44CBsMB8pMcmvMRM2P
                                                                                                                                                                                          MD5:DCA3764210D6ACB53209A309561DAD16
                                                                                                                                                                                          SHA1:6AA5CC0E73C614351E33420794FBD363AE4FC03A
                                                                                                                                                                                          SHA-256:A8A45430FE46BBACFD533129D62ED0390AA03E0D0C3E63FB4DBD3AA9F6E23047
                                                                                                                                                                                          SHA-512:FE7A06F1A6B46BE119D3DAEB7BED947B4B27684BCC1EAD898B6D8DEB620E973E42C2041BB68C080AFACFFB8DEDD7AF51B5BAAC60F2FDC2D00093AD0D0608AFF7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#...................#log4j.rootLogger=DEBUG, stdout, default..log4j.rootLogger=DEBUG, default....#log4j.logger.........................Threshold.....................#...........log4j.appender.stdout=org.apache.log4j.ConsoleAppender ..log4j.appender.stdout.layout=org.apache.log4j.PatternLayout ..log4j.appender.stdout.layout.ConversionPattern=%d{HH:mm:ss,SSS} [%t] %-5p - %m%n....#.............log4j.appender.default=org.apache.log4j.RollingFileAppender..log4j.appender.default.File=C:\\Users\\Public\\update_server\\log\\default.log..log4j.appender.default.MaxFileSize=10MB..log4j.appender.default.MaxBackupIndex=12..log4j.appender.default.Append=true..log4j.appender.default.Threshold=DEBUG..log4j.appender.default.layout=org.apache.log4j.PatternLayout..log4j.appender.default.layout.ConversionPattern=%d [%t] %-5p %.16c - %m%n....#....HPP..log4j.logger.HPP=TRACE, HPP..log4j.appender.HPP=org.apache.log4j.RollingFileAppender..log4j.appender.HPP.File=C:\\Users\\Public\\update_
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):355
                                                                                                                                                                                          Entropy (8bit):5.013719728828304
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:TMVBd5o/UWYy1vfuAmr56HDqhvyrKiID15c1nrRS7uQSi/n:TMHdYhGAe56+94K9c1lCuQJ
                                                                                                                                                                                          MD5:9453237568F9EA42AC313988378880F8
                                                                                                                                                                                          SHA1:3EA2B23222BB61533CDCDB135B69ED904309DB89
                                                                                                                                                                                          SHA-256:E1316108D44FB7B944FAD372D1A8DE2F5A92557104634C510099F357DCADA3ED
                                                                                                                                                                                          SHA-512:D9C68C0A6A659C466CC4E1FD9094B51C9845C5F0583B7AC65DB8245DEE3FFD16B58D3A7EE3505AB0A144A5EF4B2E5DFB8CC5C60452CF3F4C67931C95BF55ED6F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<hservice>..<service name="SPUpDateServer" disp="shipin7_UpDateServer" dump="true" />..<dso file="SPUpDate.dll" />..<function init="SPUPDATE_Init" uinit="SPUPDATE_Uninit" start="SPUPDATE_Start" stop="SPUPDATE_Stop" error="SPUPDATE_GetLastError" version="SPUPDATE_GetVersion" gtest="SPUPDATE_Gtest" />..</hservice>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1320448
                                                                                                                                                                                          Entropy (8bit):6.560821552886333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ZPMYKwa3m+i+K3fAHIh84xq0xNvEGd28t/H53xNqAT:5MLVuRljvEGI8t/Zh4A
                                                                                                                                                                                          MD5:F7BAC757D17A077B7DEDBDAB0FEB1E2F
                                                                                                                                                                                          SHA1:DB5B2D501A2C51AB8B76FEB3731F13AA37F204E9
                                                                                                                                                                                          SHA-256:4D2A7A0990613206A3AE327F74A2A6F93A58AEDBBC0946D1188608C7177FE447
                                                                                                                                                                                          SHA-512:D695872FEF7E5354427ABA0EE07BA86CB4D10E1A4BF49D53F9FCED331D52A24391B8D08E19A6A0F992895C7D508AFBAC8C226170E7018AEFC47EEB30ADE0D0CB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8}.wV..wV..wV..8...wV......wV......wV......wV......wV.{hR..wV..wW..uV...-..wV......wV......wV..%...wV......wV.Rich.wV.........................PE..L.....T...........!................~........@.......................................9....@..........................q.......#....... .......................0..\....I..................................@............@...............................text....,.......................... ..`.rdata..x5...@...6...2..............@..@.data...p........n...h..............@....rsrc........ ......................@..@.reloc...I...0...J..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17392
                                                                                                                                                                                          Entropy (8bit):6.090714552745069
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:QLhZAr9Sc6VOlU3I5urFAepb2pxSldVM63EmLQ:ahZO9Sc6VOlL5urFAOb2ps8633LQ
                                                                                                                                                                                          MD5:5863EBA0EB8924542F5BD5658371ACB1
                                                                                                                                                                                          SHA1:261C87B3555CC80065D19FA5A880CA8EC50DBD6B
                                                                                                                                                                                          SHA-256:EB22E8C572FD3EFFB49559FD908C9C51E3F3993B5AF21DC60B7788300401A856
                                                                                                                                                                                          SHA-512:53D1F68603E4002C4FFAF5148CDEFE078927405039DED05D1C01E4CE057767AFA0C58100BF50F7D05C2D2736AC5E17CEBB1957C46276A39194F3BF9DA8BFB961
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........f................o.......y.......~...............i...............p......Un.......k.....Rich............................PE..L...8..U.....................................0....@..........................p......Q.....@..................................6.......P...............0.......`......P1...............................5..@............0..0............................text...2........................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):364928
                                                                                                                                                                                          Entropy (8bit):6.429771282212209
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:hIrhX+o48cPCbIHSec57KKfRlhlLrfjDwo3IzXlR2vuPEsUt:h0bIHUnhlLrfP8z1R2vwUt
                                                                                                                                                                                          MD5:414A1B5801D2E2F7A3A34C7DB7557F25
                                                                                                                                                                                          SHA1:F127FC2EF714CF372C02F22260A27C37B1D137EC
                                                                                                                                                                                          SHA-256:A40B0B0BD4F46327CEB2068C06A5FFE37F4809D1E11142E0D591C3C9D3B03105
                                                                                                                                                                                          SHA-512:0BACC7A829A549788A429AE1D19B26AB665284651224F3BFB58E961DC0869A4496BD97E590ADFF4123234E8C366D687248F0111EDF24C3AE16B56EB9B0EECDFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..EP..EP..EP..b...OP..b...^P..EP..bR..L({.ZP..L(m..P..[.j.FP..L(j..P..[.z.DP..L(..DP..RichEP..........................PE..L...r.ET.........................................@.........................................................................L........`..,y...........|..............p................................t..@.......................@....................text............................... ..`.rdata..\...........................@..@.data...|e.......*..................@....rsrc...,y...`...z..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):107520
                                                                                                                                                                                          Entropy (8bit):6.392205294925466
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:AUN+idqQMdbxdjgSB7jED2zoO4LdOt83o:9NHqQMdbxTSizpIdOt8
                                                                                                                                                                                          MD5:49A4D94A5A75083AA1E8C02CEF7725FD
                                                                                                                                                                                          SHA1:AD13905E570264BE42CB2625A65F16E4E98F7F7D
                                                                                                                                                                                          SHA-256:7B8CA1E3BB486C7478220BD4F013F7A07070615619AC81B3F34E4554756B6992
                                                                                                                                                                                          SHA-512:B37324F4F3E53E2518760E6FDF384163F4F137084ADE32D56C365E7EAAC9883EAD58A868A9C0277D8B7E55C0723DA86F3855BDE33AD7E193C99184D66AC024F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........g....P...P...Pp..P...P..P...P..P...P..P...P..P...P...P...P.7rP...P..P...P..P...P..P...P..P...PRich...P........PE..L...6..U...........!.....*...v......x........@.......................................3....@.............................W....n..................................t...@C...............................R..@............@...............................text...u(.......*.................. ..`.rdata..gG...@...H..................@..@.data.... ...........v..............@...SharedDa.............z..............@....rsrc................|..............@..@.reloc...!......."..................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                                          Entropy (8bit):4.961031906449987
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:vFWWMNHU8LdgCqXT4iaX2T8FtwL6AIJKuADkYFaVt94Uy:TMVBdS4M8v+6AIJxVoNUy
                                                                                                                                                                                          MD5:5F9DF243D29164E6CF344EF5A1D7C457
                                                                                                                                                                                          SHA1:DCBBDAE04826A4FDB84AF9E9B430323BE7339B55
                                                                                                                                                                                          SHA-256:E9C3018DDB6DAD0C407A797D3009AACB14A98DC1212B139D6E761BD289438812
                                                                                                                                                                                          SHA-512:D84E8390E6C0592EF4C212951F1499D0FDA669DAC8A7BB8D781C79E50FAED47E4A54FAB62994B80B83252EADFD4017479A206FB109A2E46CC50E84CC6763095B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<ServerInfo>..<CenterServerInfo ServerUrl = "https://api.ezvizlife.com" updatetime = "21600"/>..</ServerInfo>..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):706559
                                                                                                                                                                                          Entropy (8bit):6.484697769206479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:x0QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELAV2XEx9r+:5fKbT5lrPo37AzHTA63/cfU9IEU353gR
                                                                                                                                                                                          MD5:98AAA09642582B38EC32E028F847D849
                                                                                                                                                                                          SHA1:9A5C9D58E404228EDFC78D71FFDD5748BE48C632
                                                                                                                                                                                          SHA-256:832D8E1C9B776F533A91710F2C561B0B033E2DE01A007ED5DFAE1F6DD77031AF
                                                                                                                                                                                          SHA-512:63FB98B7D777A4E44C5008CE7B8B98F0D8F2A35A5894A7E235B8864B8C0AB84DA495D227BA658DA438F8563DEDF3296887CFD9C2A3EE892B2F1B93A3E8B3E5D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...v.......1.......@....@..............................................@...............................%...`...;..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....;...`...<...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):285184
                                                                                                                                                                                          Entropy (8bit):6.621724518888642
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nAJI58v2j/iU9ky9Q0sZY3EwFkmD5PcGR1KiNVsYyebA:CI58vYa4h9/Unm1PcYKZYy
                                                                                                                                                                                          MD5:0073978BECAD70799D49AA1A427E22EF
                                                                                                                                                                                          SHA1:A05FB430937513E5C0990171622F83F1E1F98358
                                                                                                                                                                                          SHA-256:5363EC382D8B75E7087CDC6186E73D5B3CD33BF53009B9F3954DD1161AF19C56
                                                                                                                                                                                          SHA-512:EE05BFED0E1F837BD4766A581264EA45371C7DB6CD955DA493DD24DFF98A7D050E96DBC3B074B552D3F7B0FFE0341DC46254A3BB858F4317F2511CA7726BD1AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a.a.a.7.v..a..u..a..d..a..s..a.a.`.....a..c..a..r..a.3t..a..q..a.Rich.a.........................PE..L......U...........!.....v...........~...............................................................................2..c....&.......P.......................`...(...................................&..@............................................text...zt.......v.................. ..`.rdata..#............z..............@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..6*...`...,..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65
                                                                                                                                                                                          Entropy (8bit):4.264203583220857
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:nnWsRdLAdNKAnWM+SmmL4Aov:nWwdL4N/WbSL4Nv
                                                                                                                                                                                          MD5:D9A1768F47F4D3BDF535B06735F04804
                                                                                                                                                                                          SHA1:0B8D73AC148B5D3400680BB6795C07B904A00C67
                                                                                                                                                                                          SHA-256:28CABBF2514BB09DBFAB83B60EDCA035C93F3B20D6A77B97133402894D2766C9
                                                                                                                                                                                          SHA-512:DE401A9B40370D404F9C96030291F81AFE49C0BA4FD4E3DB9CA51FD871D99B650B7523FAEA008F623C82A251004CC27564EB50DB8CC7F7F92029C79273BE33D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:taskkill /f /im startUp.exe..taskkill /f /im SPUpDateServer.exe..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18416
                                                                                                                                                                                          Entropy (8bit):6.450988905120029
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:y0J9H0Iw5hJsY/Pfxq1q7ooB5pgNSN1Og2dGtBj6y+QGf3PzDjLd8462vOoFJN1h:RXKkY/xqs7PgDeYxLM63ES7
                                                                                                                                                                                          MD5:B614020DF9D482886A5345B7A3A5F0E8
                                                                                                                                                                                          SHA1:40BE905C32579B5C722E1461A24AA6787520072D
                                                                                                                                                                                          SHA-256:5B58D06BF0F190E2C9F874EDE46F0771CD1720A69F81546447E88C1A4FE7D212
                                                                                                                                                                                          SHA-512:F85918A5DE016A3CC11BCEBD508A0A814779DB9B98966D114FA78B36F84555D3AA7EBEB38A1C77F84CA2E5FFE969C1CF1E69DAA6A8AE1835921AF5F6A5BF03D4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................l.......z.......}.......j......`...............s.......h.....Rich............................PE..L.....MT............................z........0....@..................................{....@..................................4..P....`...............4.......p..t...P1..............................@3..@............0..0............................text...z........................... ..`.rdata.......0......................@..@.data........P.......*..............@....rsrc........`.......,..............@..@.reloc.......p.......0..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1204736
                                                                                                                                                                                          Entropy (8bit):6.80921105797272
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:VYtiKx6ZNfNtJRTKnsk+qWUIy2po5uJ1vjyOU:VYBKNVtJRTKsk+qdIy2po0JRjyOU
                                                                                                                                                                                          MD5:07570F69CA94F2771A97F5A197D1558D
                                                                                                                                                                                          SHA1:250378908B10A48628C5E2D17806ADA78B68B94E
                                                                                                                                                                                          SHA-256:1E7C225AA7BDDAFB8B7AF62440B7A3F0EF837C865903C579EBF96D4D4B7FDFEA
                                                                                                                                                                                          SHA-512:4760BBF8D6CA1ADE200B663483AC9859DBED0A6FE602B6CA8C646237C6BF320D579377D15A13DD02CF827AD151C02B261796457BFD14DA0771EB0673685B0433
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\...2...2...2.....2.....2.....2...3.x.2..$I...2....2.....2.....2.....2.Rich..2.........PE..L......U...........!................l...................................................................................=...l...................................,.......................................@...............p............................text............................... ..`.rdata...s.......t..................@..@.data...L....p...`...T..............@....rsrc...............................@..@.reloc..~...........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):296448
                                                                                                                                                                                          Entropy (8bit):6.449118975816472
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:U8gZwLcuTb8eHUqU/Dd1t2brivTrBJlClWhZ9doXmBj/BgLYa5Y5brWSZJ2sBhT1:UuLcuTb8eHUqU/Djt2brirrBJlCEhZ95
                                                                                                                                                                                          MD5:8FCAFF6E6785ACB340DA34B5ED512CFD
                                                                                                                                                                                          SHA1:5A63F20EB336E5A16142FAE1D765B50FBC851B47
                                                                                                                                                                                          SHA-256:D42C33F4FAA35185AD88D62D941986C61585C47EA6D292271CD06BC40D78B06C
                                                                                                                                                                                          SHA-512:5BD38B1A9CA2170680C2F74B5E3214C87F5AB6770D5674A24AF743B2AF32F2A0E20EF8E659539CE9894FF2B68B7C1EA378B74A2F93D1E3C7A75CC09E6601217A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*...*...*..lQ...*......*......*......*...+._.*......*......*.......*......*.Rich..*.................PE..L.....U...........!.....V...,......._.......p...................................................................... ....)......P............................... (...v..................................@............p...............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data....3...@...0...$..............@....rsrc................T..............@..@.reloc..*).......*...\..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65
                                                                                                                                                                                          Entropy (8bit):4.264203583220857
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:nnWsRdLAdNKAnWM+SmmL4Aov:nWwdL4N/WbSL4Nv
                                                                                                                                                                                          MD5:D9A1768F47F4D3BDF535B06735F04804
                                                                                                                                                                                          SHA1:0B8D73AC148B5D3400680BB6795C07B904A00C67
                                                                                                                                                                                          SHA-256:28CABBF2514BB09DBFAB83B60EDCA035C93F3B20D6A77B97133402894D2766C9
                                                                                                                                                                                          SHA-512:DE401A9B40370D404F9C96030291F81AFE49C0BA4FD4E3DB9CA51FD871D99B650B7523FAEA008F623C82A251004CC27564EB50DB8CC7F7F92029C79273BE33D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:taskkill /f /im startUp.exe..taskkill /f /im SPUpDateServer.exe..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):285184
                                                                                                                                                                                          Entropy (8bit):6.621724518888642
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:nAJI58v2j/iU9ky9Q0sZY3EwFkmD5PcGR1KiNVsYyebA:CI58vYa4h9/Unm1PcYKZYy
                                                                                                                                                                                          MD5:0073978BECAD70799D49AA1A427E22EF
                                                                                                                                                                                          SHA1:A05FB430937513E5C0990171622F83F1E1F98358
                                                                                                                                                                                          SHA-256:5363EC382D8B75E7087CDC6186E73D5B3CD33BF53009B9F3954DD1161AF19C56
                                                                                                                                                                                          SHA-512:EE05BFED0E1F837BD4766A581264EA45371C7DB6CD955DA493DD24DFF98A7D050E96DBC3B074B552D3F7B0FFE0341DC46254A3BB858F4317F2511CA7726BD1AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a.a.a.7.v..a..u..a..d..a..s..a.a.`.....a..c..a..r..a.3t..a..q..a.Rich.a.........................PE..L......U...........!.....v...........~...............................................................................2..c....&.......P.......................`...(...................................&..@............................................text...zt.......v.................. ..`.rdata..#............z..............@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..6*...`...,..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1204736
                                                                                                                                                                                          Entropy (8bit):6.80921105797272
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:VYtiKx6ZNfNtJRTKnsk+qWUIy2po5uJ1vjyOU:VYBKNVtJRTKsk+qdIy2po0JRjyOU
                                                                                                                                                                                          MD5:07570F69CA94F2771A97F5A197D1558D
                                                                                                                                                                                          SHA1:250378908B10A48628C5E2D17806ADA78B68B94E
                                                                                                                                                                                          SHA-256:1E7C225AA7BDDAFB8B7AF62440B7A3F0EF837C865903C579EBF96D4D4B7FDFEA
                                                                                                                                                                                          SHA-512:4760BBF8D6CA1ADE200B663483AC9859DBED0A6FE602B6CA8C646237C6BF320D579377D15A13DD02CF827AD151C02B261796457BFD14DA0771EB0673685B0433
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\...2...2...2.....2.....2.....2...3.x.2..$I...2....2.....2.....2.....2.Rich..2.........PE..L......U...........!................l...................................................................................=...l...................................,.......................................@...............p............................text............................... ..`.rdata...s.......t..................@..@.data...L....p...`...T..............@....rsrc...............................@..@.reloc..~...........................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\hicloud\update_server\ModProperties.exe
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1892
                                                                                                                                                                                          Entropy (8bit):5.468157333131078
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MHqFfr44CiAPcaZ5PEP7pHb+jvJuPzxdWKPCv:MHqFT44CB0af8T9mvMrTQv
                                                                                                                                                                                          MD5:94C0C0832645E4A5D1AB0A1C7E172562
                                                                                                                                                                                          SHA1:E45787E979260B470FEEC397ED794949DEFB72ED
                                                                                                                                                                                          SHA-256:C37F86798407A674F348869F7CA2611F6E8BFE593C63BEFDD36B92221962EF8B
                                                                                                                                                                                          SHA-512:506160EE16E35B262161342668ECB911A1D1DC9447770BA0376EBCC2F681A9D37BA55CB41854E162AF70B7C8465ECB74CA8D3CA831A4A33F08DF8A3B68058BC1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#...................#log4j.rootLogger=DEBUG, stdout, default..log4j.rootLogger=DEBUG, default....#log4j.logger.........................Threshold.....................#...........log4j.appender.stdout=org.apache.log4j.ConsoleAppender ..log4j.appender.stdout.layout=org.apache.log4j.PatternLayout ..log4j.appender.stdout.layout.ConversionPattern=%d{HH:mm:ss,SSS} [%t] %-5p - %m%n....#.............log4j.appender.default=org.apache.log4j.RollingFileAppender..log4j.appender.default.File=C:/ProgramData/hik/log/update_server/default.log..log4j.appender.default.MaxFileSize=10MB..log4j.appender.default.MaxBackupIndex=12..log4j.appender.default.Append=true..log4j.appender.default.Threshold=DEBUG..log4j.appender.default.layout=org.apache.log4j.PatternLayout..log4j.appender.default.layout.ConversionPattern=%d [%t] %-5p %.16c - %m%n....#....HPP..log4j.logger.HPP=TRACE, HPP..log4j.appender.HPP=org.apache.log4j.RollingFileAppender..log4j.appender.HPP.File=C:/ProgramData/hik/log/updat
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):296448
                                                                                                                                                                                          Entropy (8bit):6.449118975816472
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:U8gZwLcuTb8eHUqU/Dd1t2brivTrBJlClWhZ9doXmBj/BgLYa5Y5brWSZJ2sBhT1:UuLcuTb8eHUqU/Djt2brirrBJlCEhZ95
                                                                                                                                                                                          MD5:8FCAFF6E6785ACB340DA34B5ED512CFD
                                                                                                                                                                                          SHA1:5A63F20EB336E5A16142FAE1D765B50FBC851B47
                                                                                                                                                                                          SHA-256:D42C33F4FAA35185AD88D62D941986C61585C47EA6D292271CD06BC40D78B06C
                                                                                                                                                                                          SHA-512:5BD38B1A9CA2170680C2F74B5E3214C87F5AB6770D5674A24AF743B2AF32F2A0E20EF8E659539CE9894FF2B68B7C1EA378B74A2F93D1E3C7A75CC09E6601217A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D...*...*...*..lQ...*......*......*......*...+._.*......*......*.......*......*.Rich..*.................PE..L.....U...........!.....V...,......._.......p...................................................................... ....)......P............................... (...v..................................@............p...............................text....T.......V.................. ..`.rdata.......p.......Z..............@..@.data....3...@...0...$..............@....rsrc................T..............@..@.reloc..*).......*...\..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14832
                                                                                                                                                                                          Entropy (8bit):6.289677513443667
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:hmdqaPcEXDjJjysN2kRJ2yJN1yhNmW8B980syMrj1EJ3w/S312U:h1GjtVN2kRpxW8hvM63E1U
                                                                                                                                                                                          MD5:0F5FF2EEF7CCB672743BBA3A881A3A56
                                                                                                                                                                                          SHA1:5C711AE5929417A244231F02C211B2D9EE188912
                                                                                                                                                                                          SHA-256:75A0AA3095421757598E7F21EC932AF2F9E9DB30C7B3F0D9D714D0852A807C8D
                                                                                                                                                                                          SHA-512:D2555C3E1E71444E54D47ADEDF40DA34A98B4BAA12D0492A636E3D67C507A0502BCC0134117B65B96A9113D933FEB41E960DBC6A9865FB3E7D128572B5CF0BD1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................|....j....z....m................c....{....}....x....Rich....................PE..L......U............................3........ ....@..........................`......v.....@..........................(..d...4#..d....@...............&.......P.......!..............................."..@............ ...............................text............................... ..`.rdata..T.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..0....P......."..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\hicloud\update_server\ModProperties.exe
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1892
                                                                                                                                                                                          Entropy (8bit):5.468157333131078
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MHqFfr44CiAPcaZ5PEP7pHb+jvJuPzxdWKPCv:MHqFT44CB0af8T9mvMrTQv
                                                                                                                                                                                          MD5:94C0C0832645E4A5D1AB0A1C7E172562
                                                                                                                                                                                          SHA1:E45787E979260B470FEEC397ED794949DEFB72ED
                                                                                                                                                                                          SHA-256:C37F86798407A674F348869F7CA2611F6E8BFE593C63BEFDD36B92221962EF8B
                                                                                                                                                                                          SHA-512:506160EE16E35B262161342668ECB911A1D1DC9447770BA0376EBCC2F681A9D37BA55CB41854E162AF70B7C8465ECB74CA8D3CA831A4A33F08DF8A3B68058BC1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#...................#log4j.rootLogger=DEBUG, stdout, default..log4j.rootLogger=DEBUG, default....#log4j.logger.........................Threshold.....................#...........log4j.appender.stdout=org.apache.log4j.ConsoleAppender ..log4j.appender.stdout.layout=org.apache.log4j.PatternLayout ..log4j.appender.stdout.layout.ConversionPattern=%d{HH:mm:ss,SSS} [%t] %-5p - %m%n....#.............log4j.appender.default=org.apache.log4j.RollingFileAppender..log4j.appender.default.File=C:/ProgramData/hik/log/update_server/default.log..log4j.appender.default.MaxFileSize=10MB..log4j.appender.default.MaxBackupIndex=12..log4j.appender.default.Append=true..log4j.appender.default.Threshold=DEBUG..log4j.appender.default.layout=org.apache.log4j.PatternLayout..log4j.appender.default.layout.ConversionPattern=%d [%t] %-5p %.16c - %m%n....#....HPP..log4j.logger.HPP=TRACE, HPP..log4j.appender.HPP=org.apache.log4j.RollingFileAppender..log4j.appender.HPP.File=C:/ProgramData/hik/log/updat
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:InnoSetup Log update_server {1D08522D-308D-4615-AEA9-44021FD7445A}, version 0x30, 5748 bytes, 061544\user, "C:\Program Files (x86)\hicloud\update_server"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5748
                                                                                                                                                                                          Entropy (8bit):5.126337762144628
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:03Vk44mhihjTOs8edW47ICSss/LVuFnts/scsyYKmaZq45bndHl2r:S3QjTOshNICSsAVuFTr
                                                                                                                                                                                          MD5:088BAB9DE8608F1A46D940B5A3AB34E8
                                                                                                                                                                                          SHA1:65E2C5224D169DE13ADF3C6F941E8256E93FF5A5
                                                                                                                                                                                          SHA-256:16581D04A038AD9CBE37BC168CF9E529F779AD2C4D987905FB64DA67D2380B71
                                                                                                                                                                                          SHA-512:E4147BBEB10234F5F3007901FCC2BDA94F63C2DAD18D26BB6A75E187DEB6A1D07B575E9EA4EE19E96FB51552B475EF7B387F64838DE3D770A724980AD88281C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................{1D08522D-308D-4615-AEA9-44021FD7445A}..........................................................................................update_server...................................................................................................................0...$...t...%................................................................................................................1N$..........rm......L....061544.user,C:\Program Files (x86)\hicloud\update_server.................. .....~....5.IFPS.............................................................................................................BOOLEAN.........................'...........!MAIN....-1..#...dll:files:ISTask.dll.RunTask.........#...dll:files:ISTask.dll.KillTask.......(...........INITIALIZESETUP....16..CHECKFORMUTEXES........CREATEMUTEX.......6...........CURSTEPCHANGED....-1 @18..REGQUERYSTRINGVALUE...........REMOVEQUOTES........EXEC......................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):706559
                                                                                                                                                                                          Entropy (8bit):6.484697769206479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:x0QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELAV2XEx9r+:5fKbT5lrPo37AzHTA63/cfU9IEU353gR
                                                                                                                                                                                          MD5:98AAA09642582B38EC32E028F847D849
                                                                                                                                                                                          SHA1:9A5C9D58E404228EDFC78D71FFDD5748BE48C632
                                                                                                                                                                                          SHA-256:832D8E1C9B776F533A91710F2C561B0B033E2DE01A007ED5DFAE1F6DD77031AF
                                                                                                                                                                                          SHA-512:63FB98B7D777A4E44C5008CE7B8B98F0D8F2A35A5894A7E235B8864B8C0AB84DA495D227BA658DA438F8563DEDF3296887CFD9C2A3EE892B2F1B93A3E8B3E5D8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...v.......1.......@....@..............................................@...............................%...`...;..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....;...`...<...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Apr 19 07:15:51 2024, mtime=Fri Apr 19 07:15:51 2024, atime=Thu Dec 21 11:24:22 2023, length=4524608, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1147
                                                                                                                                                                                          Entropy (8bit):4.656363464556262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:8mtG+/WESdOE9HrNvAhhQ0/tdRFdLUUCKdMqyFm:8mtTJSdO4LN4hu0ldRFdgeyF
                                                                                                                                                                                          MD5:C0830025149095A2AC571F953B1E0FC7
                                                                                                                                                                                          SHA1:801A5C62F686772FF074F8B23F0AE428FCD42CCB
                                                                                                                                                                                          SHA-256:8B0CD71164A73991EB2A830B5FD96095AEB02E295B6DA2FE470EBA980DA26A81
                                                                                                                                                                                          SHA-512:FC463D8B6F251C362F642B23E12C06061A8BD024549EB655EA963C479B4D174BF20A0570B1EB48AFFDA66E1D10811C1401AE22AF975A5BD15EF783454FAAABD7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ...S...1...'...1.......4..@.E..........................P.O. .:i.....+00.../C:\.....................1......X.A..PROGRA~2.........O.I.X.A....................V......6..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.B..EZVIZS~1..J......X.A.X.B..........................P...E.z.v.i.z. .S.t.u.d.i.o.....l.2.@.E..W.c .EZVIZS~1.EXE..P......X.A.X.A.............................E.z.v.i.z.S.t.u.d.i.o...e.x.e.......b...............-.......a...........).0......C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe..E.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.\.E.z.v.i.z.S.t.u.d.i.o...e.x.e.#.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.........*................@Z|...K.J.........`.......X.......061544...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Apr 19 07:15:51 2024, mtime=Fri Apr 19 07:15:51 2024, atime=Fri Apr 19 07:15:34 2024, length=716570, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1132
                                                                                                                                                                                          Entropy (8bit):4.677581053628509
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:8mVVEOdOE9lV6yAIhQ8d/2dLUUCvqyFm:8mVSOdO4lViIu8d/2dguyF
                                                                                                                                                                                          MD5:55C6D2419AAB387D1560338218CA0186
                                                                                                                                                                                          SHA1:AC8F5E2C81D8113E920544A9DF46489C12C7BEA7
                                                                                                                                                                                          SHA-256:FADE25D2CFEAE735CDD3B0A5217432A1B2DD95C42BC0495525F424D917A76833
                                                                                                                                                                                          SHA-512:9C295AE697687B656AC531D51290FD357B1DAEDD5C76485229B27DB2FBB9DC98374B5E56C348A9AEBD674C1DF5693880B2348A7ADDF3E0788A3A7879664CDF64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ...(...1...(...1.......1................................P.O. .:i.....+00.../C:\.....................1......X.A..PROGRA~2.........O.I.X.B....................V......<o.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.B..EZVIZS~1..J......X.A.X.B..........................8.*.E.z.v.i.z. .S.t.u.d.i.o.....f.2......X.A .unins000.exe..J......X.A.X.A..........................^..u.n.i.n.s.0.0.0...e.x.e......._...............-.......^...........).0......C:\Program Files (x86)\Ezviz Studio\unins000.exe..B.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.\.u.n.i.n.s.0.0.0...e.x.e.#.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.........*................@Z|...K.J.........`.......X.......061544...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Apr 19 07:16:07 2024, mtime=Fri Apr 19 07:16:07 2024, atime=Fri Apr 19 07:16:05 2024, length=706559, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1175
                                                                                                                                                                                          Entropy (8bit):4.685277888529227
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:8BCVEOdOE4iR7WgPpkAPkCd/GlboUUCPqyFm:80SOdOAwgPpzPZd/Glb9OyF
                                                                                                                                                                                          MD5:53A8ED17F06C2B0EA479A653B02C7737
                                                                                                                                                                                          SHA1:7EBFBE13E7DB91A978A83A99AB853AA65ADB3FC3
                                                                                                                                                                                          SHA-256:162551BADF8CD6A7E9FB443DF3CCB5C912D2B3F1DBDC5FFA1D405EF19A979738
                                                                                                                                                                                          SHA-512:5D3595D1B7EF1744AFC3A18C540767CF1E8A686126715D8DD007E2B60561F6CFF4DA7A81BED285FE711115697D4CC1239E6838105EB95C70AA70DDF7A4D19572
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ...9oU.1.....W.1...Qfi.1................................P.O. .:i.....+00.../C:\.....................1......X.A..PROGRA~2.........O.I.X.B....................V......<o.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......X.B..hicloud.@......X.B.X.B.....C.....................dW.h.i.c.l.o.u.d.....d.1......X.B..UPDATE~1..L......X.B.X.B.....C........................u.p.d.a.t.e._.s.e.r.v.e.r.....f.2......X.B .unins000.exe..J......X.B.X.B.....C.....................@..u.n.i.n.s.0.0.0...e.x.e.......h...............-.......g...........).0......C:\Program Files (x86)\hicloud\update_server\unins000.exe..K.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.h.i.c.l.o.u.d.\.u.p.d.a.t.e._.s.e.r.v.e.r.\.u.n.i.n.s.0.0.0...e.x.e.........*................@Z|...K.J.........`.......X.......061544...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,..................1SPS.XF.L8C....&.m.q......
                                                                                                                                                                                          Process:C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13613
                                                                                                                                                                                          Entropy (8bit):5.835613364111652
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:kmKPKgmKbKQrmKpK/mKwKNmKyK8mKnKdmKNKWfUTPmKWbKJsmmKGKMmKKzKi8mK3:kmKPKgmKbKQrmKpK/mKwKNmKyK8mKnKF
                                                                                                                                                                                          MD5:32A17711EF065E6B9C2475261126724E
                                                                                                                                                                                          SHA1:72543BC7DFDCD80E0D77BBF644C3996207AC7ACB
                                                                                                                                                                                          SHA-256:C8AD99CE14BE7BCEF798D964634534DB82404EABF79080C2087F53892F5105E1
                                                                                                                                                                                          SHA-512:203402FBC864EFF9710A25AAD613F4E3AB65CBB67988D3C03A381BFDF29364178B1DD080AC769F2766BF0D2007D4133863165F767729331B37549AFB97459741
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Init ....2024-04-19 10:16:10,310 [0x00001ec0] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\Ezviz_client,Vision:2.3.0...2024-04-19 10:16:10,310 [0x00001ec0] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\shipin7_update_server,Vision:1.0.1.20...2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_GetVersion ....2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Start start...2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPIpcServe ..........2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Start end...2024-04-19 10:16:10,310 [0x00001ed8] DEBUG SPUPDATE - ....................2024-04-19 10:16:10,310 [0x00001ed8] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\Ezviz_client,Vision:2.3.0...2024-04-19 10:16:10,310 [0x00001ed8] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\shipin7_update_server,Vision:1.0.1.20
                                                                                                                                                                                          Process:C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          File Type:ISO-8859 text, with CRLF, LF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13613
                                                                                                                                                                                          Entropy (8bit):5.835613364111652
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:kmKPKgmKbKQrmKpK/mKwKNmKyK8mKnKdmKNKWfUTPmKWbKJsmmKGKMmKKzKi8mK3:kmKPKgmKbKQrmKpK/mKwKNmKyK8mKnKF
                                                                                                                                                                                          MD5:32A17711EF065E6B9C2475261126724E
                                                                                                                                                                                          SHA1:72543BC7DFDCD80E0D77BBF644C3996207AC7ACB
                                                                                                                                                                                          SHA-256:C8AD99CE14BE7BCEF798D964634534DB82404EABF79080C2087F53892F5105E1
                                                                                                                                                                                          SHA-512:203402FBC864EFF9710A25AAD613F4E3AB65CBB67988D3C03A381BFDF29364178B1DD080AC769F2766BF0D2007D4133863165F767729331B37549AFB97459741
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Init ....2024-04-19 10:16:10,310 [0x00001ec0] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\Ezviz_client,Vision:2.3.0...2024-04-19 10:16:10,310 [0x00001ec0] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\shipin7_update_server,Vision:1.0.1.20...2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_GetVersion ....2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Start start...2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPIpcServe ..........2024-04-19 10:16:10,310 [0x00001ec0] DEBUG SPUPDATE - SPUPDATE_Start end...2024-04-19 10:16:10,310 [0x00001ed8] DEBUG SPUPDATE - ....................2024-04-19 10:16:10,310 [0x00001ed8] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\Ezviz_client,Vision:2.3.0...2024-04-19 10:16:10,310 [0x00001ed8] ERROR SPUPDATE - GetVisionNodeInfo success ,path:SOFTWARE\shipin7\shipin7_update_server,Vision:1.0.1.20
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Apr 19 07:15:51 2024, mtime=Fri Apr 19 07:16:03 2024, atime=Thu Dec 21 11:24:22 2023, length=4524608, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1123
                                                                                                                                                                                          Entropy (8bit):4.676523004197233
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:8mtI+d/VEOdOE9QrNvAhhQ0/BdRFdLUUCKdMqyFm:8mtI+1SOdO4UN4hu0JdRFdgeyF
                                                                                                                                                                                          MD5:25EC44EF24D1D24641B29F1489F01923
                                                                                                                                                                                          SHA1:991CF798137EA2C9D0C3FFD2A0ABE063F35D6C0D
                                                                                                                                                                                          SHA-256:D0252FFF8D39EC58363E449C73F09FD45A195AA7209BAF843502D5296935FB19
                                                                                                                                                                                          SHA-512:DF567DD8AB1706823CFEF9964CAD73CF535C96D0CE7EBAD8D73A916310BEFC5C755EF51A57818CB222C167CFFF31B573322FE1F69A91FE968D856532F3AECF51
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ...S...1...:.".1.......4..@.E..........................P.O. .:i.....+00.../C:\.....................1......X.A..PROGRA~2.........O.I.X.B....................V......<o.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.B..EZVIZS~1..J......X.A.X.B..........................8.*.E.z.v.i.z. .S.t.u.d.i.o.....l.2.@.E..W.c .EZVIZS~1.EXE..P......X.A.X.A.............................E.z.v.i.z.S.t.u.d.i.o...e.x.e.......b...............-.......a...........).0......C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe..9.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.\.E.z.v.i.z.S.t.u.d.i.o...e.x.e.#.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.E.z.v.i.z. .S.t.u.d.i.o.........*................@Z|...K.J.........`.......X.......061544...........hT..CrF.f4... ..T..b...,.......hT..CrF.f4... ..T..b...,..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                          Entropy (8bit):4.026670007889822
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:ivuz1hEU3FR/pmqBl8/QMCBaquEMx5BC+SS4k+bkguj0KHc:bz1eEFNcqBC/Qrex5iSKDkc
                                                                                                                                                                                          MD5:0EE914C6F0BB93996C75941E1AD629C6
                                                                                                                                                                                          SHA1:12E2CB05506EE3E82046C41510F39A258A5E5549
                                                                                                                                                                                          SHA-256:4DC09BAC0613590F1FAC8771D18AF5BE25A1E1CB8FDBF4031AA364F3057E74A2
                                                                                                                                                                                          SHA-512:A899519E78125C69DC40F7E371310516CF8FAA69E3B3FF747E0DDF461F34E50A9FF331AB53B4D07BB45465039E8EBA2EE4684B3EE56987977AE8C7721751F5F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L....M;J..................................... ....@..........................@..............................................l ..P....0..@............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...@....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6144
                                                                                                                                                                                          Entropy (8bit):4.215994423157539
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                                                                                                                                                          MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                                                                                                                                                          SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                                                                                                                                                          SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                                                                                                                                                          SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23312
                                                                                                                                                                                          Entropy (8bit):4.596242908851566
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                                                          MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                          SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                          SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                          SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67584
                                                                                                                                                                                          Entropy (8bit):6.357541095717686
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:KVqiEnH9RGX9xXLUWB1GOlb3MvH4xK+RRlm9A:isGX3Vwwbc6Rlm9A
                                                                                                                                                                                          MD5:86A1311D51C00B278CB7F27796EA442E
                                                                                                                                                                                          SHA1:AC08AC9D08F8F5380E2A9A65F4117862AA861A19
                                                                                                                                                                                          SHA-256:E916BDF232744E00CBD8D608168A019C9F41A68A7E8390AA48CFB525276C483D
                                                                                                                                                                                          SHA-512:129E4B8DD2665BCFC5E72B4585343C51127B5D027DBB0234291E7A197BAECA1BAB5ED074E65E5E8C969EE01F9F65CC52C9993037416DE9BFFF2F872E5AEBA7EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................<......0.............@..........................`.......................................................@....................... ..h...................................................................................CODE....\........................... ..`DATA....h...........................@...BSS......................................idata..............................@....edata..............................@..P.reloc..h.... ......................@..P.rsrc........@......................@..P.............`......................@..P................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                          Entropy (8bit):4.026670007889822
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:ivuz1hEU3FR/pmqBl8/QMCBaquEMx5BC+SS4k+bkguj0KHc:bz1eEFNcqBC/Qrex5iSKDkc
                                                                                                                                                                                          MD5:0EE914C6F0BB93996C75941E1AD629C6
                                                                                                                                                                                          SHA1:12E2CB05506EE3E82046C41510F39A258A5E5549
                                                                                                                                                                                          SHA-256:4DC09BAC0613590F1FAC8771D18AF5BE25A1E1CB8FDBF4031AA364F3057E74A2
                                                                                                                                                                                          SHA-512:A899519E78125C69DC40F7E371310516CF8FAA69E3B3FF747E0DDF461F34E50A9FF331AB53B4D07BB45465039E8EBA2EE4684B3EE56987977AE8C7721751F5F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L....M;J..................................... ....@..........................@..............................................l ..P....0..@............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...@....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6144
                                                                                                                                                                                          Entropy (8bit):4.215994423157539
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12pS5SKvkc:sfJEVYlvxaX12EF
                                                                                                                                                                                          MD5:4FF75F505FDDCC6A9AE62216446205D9
                                                                                                                                                                                          SHA1:EFE32D504CE72F32E92DCF01AA2752B04D81A342
                                                                                                                                                                                          SHA-256:A4C86FC4836AC728D7BD96E7915090FD59521A9E74F1D06EF8E5A47C8695FD81
                                                                                                                                                                                          SHA-512:BA0469851438212D19906D6DA8C4AE95FF1C0711A095D9F21F13530A6B8B21C3ACBB0FF55EDB8A35B41C1A9A342F5D3421C00BA395BC13BB1EF5902B979CE824
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d...XW:J..........#............................@.............................`..............................................................<!.......P..@....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...@....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23312
                                                                                                                                                                                          Entropy (8bit):4.596242908851566
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                                                          MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                          SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                          SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                          SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\EzvizStudioSetups.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):706048
                                                                                                                                                                                          Entropy (8bit):6.489986622577446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:x0QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELA6XEx9rY:5fKbT5lrPo37AzHTA63/cfU9IEU3536p
                                                                                                                                                                                          MD5:3A19CEEF46D5B5A68F039F505AFB5407
                                                                                                                                                                                          SHA1:512DB70BBADC6132B3568264CC069318ECF53038
                                                                                                                                                                                          SHA-256:DFE7E2A4B70F224FFB879541120F90D074D1D2B4B548A09091B04A268FCB7017
                                                                                                                                                                                          SHA-512:3C6188C61A9F5ECDCE3BF34DEA5CAD2B62C7F888C1A9606E2BBC037A7BAF3C29E15C99F03374FA86F7AB9ABDD43C2D8BCFBCA382F722F7F1C1AD1C95D135E59B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...........1.......@....@..............................................@...............................%...`...a..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....a...`...b...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Ezviz Studio\update_server.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):696320
                                                                                                                                                                                          Entropy (8bit):6.476932651749198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:p0QfKb7nH5lrPo37AzHTA63I0ihE4UEQrrNtIECORGv35ELAV2XEx9rz:BfKbT5lrPo37AzHTA63/cfU9IEU353gC
                                                                                                                                                                                          MD5:9D321C7096F4BCAEB6F3D8D1636E1744
                                                                                                                                                                                          SHA1:C7797576432F72891986E81AFD1BE1C3AADBB79B
                                                                                                                                                                                          SHA-256:43202B0DE2E718D35CDF7EB8B34DD35BF3FAE85C0ECD2108830230A121284322
                                                                                                                                                                                          SHA-512:A4C3A0BB3090A8192ADE70F83A1B3A4A74ACFE3307FCA7BBC70681EA93E88907ECAE60023C9D608729DD179E6FFB991212ECB1040B2483B97EFAF812EF731624
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................&...v.......1.......@....@..............................................@...............................%...`...;..........................................................................................................CODE.....$.......&.................. ..`DATA....<....@.......*..............@...BSS..........`.......<...................idata...%.......&...<..............@....tls.................b...................rdata...............b..............@..P.reloc..............................@..P.rsrc....;...`...<...d..............@..P.....................*..............@..P........................................................................................................................................
                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Entropy (8bit):7.999981562528791
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.86%
                                                                                                                                                                                          • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                          File name:EzvizStudioSetups.exe
                                                                                                                                                                                          File size:46'356'824 bytes
                                                                                                                                                                                          MD5:1c3069311cc648d664f9325cdcbf3fde
                                                                                                                                                                                          SHA1:49e68542d9769901cd3e544389a39b22ca2d2a9f
                                                                                                                                                                                          SHA256:8bf31bd97688fe481b0dca7b21733e04f92da65bb5d1726f9c00a22effe5bdf2
                                                                                                                                                                                          SHA512:fe03df80e84da122bc5f3236e5dba86290f97f5f33772cddcace6742fe0e45ca88495e4f32d19acc950b79d553af9d7f926a9ad3884622cdab88e97bf3342841
                                                                                                                                                                                          SSDEEP:786432:MjoHntksot6j9W0oJdNxB3dl3HDVabCzHr5DWxr5/8NJ2Ddw6tsso:AYn2sSMcPx9jUCHtWxrl8D7d
                                                                                                                                                                                          TLSH:DEA733735210C5A2D863F2B76D13E65388DBF28A3E0ECB08756BA9F726543913A335C5
                                                                                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                          Icon Hash:a233331327213318
                                                                                                                                                                                          Entrypoint:0x409b24
                                                                                                                                                                                          Entrypoint Section:CODE
                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:1
                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                          File Version Major:1
                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                          Subsystem Version Major:1
                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                          Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                                                                                                                          Signature Valid:true
                                                                                                                                                                                          Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                                                                                          Error Number:0
                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                          • 04/01/2023 00:00:00 08/01/2024 23:59:59
                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                          • CN=\u676d\u5dde\u8424\u77f3\u8f6f\u4ef6\u6709\u9650\u516c\u53f8, O=\u676d\u5dde\u8424\u77f3\u8f6f\u4ef6\u6709\u9650\u516c\u53f8, L=\u676d\u5dde\u5e02, S=\u6d59\u6c5f\u7701, C=CN
                                                                                                                                                                                          Version:3
                                                                                                                                                                                          Thumbprint MD5:4F3B1F2EF71C98563D518DADF5BD2C26
                                                                                                                                                                                          Thumbprint SHA-1:5361628C9FE96232070C3E1326F18D898F9923DE
                                                                                                                                                                                          Thumbprint SHA-256:9762CD219D9D1ABE3960D2F5E4BD5C13C50A19C9E114271912992FED881E00B3
                                                                                                                                                                                          Serial:0BFEB8FB4A9FE2BB90649C7B62625B82
                                                                                                                                                                                          Instruction
                                                                                                                                                                                          push ebp
                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                          add esp, FFFFFFC4h
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          push esi
                                                                                                                                                                                          push edi
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          mov dword ptr [ebp-10h], eax
                                                                                                                                                                                          mov dword ptr [ebp-24h], eax
                                                                                                                                                                                          call 00007F03D53D7F77h
                                                                                                                                                                                          call 00007F03D53D917Eh
                                                                                                                                                                                          call 00007F03D53DB3A9h
                                                                                                                                                                                          call 00007F03D53DB3F0h
                                                                                                                                                                                          call 00007F03D53DDCE3h
                                                                                                                                                                                          call 00007F03D53DDE4Ah
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          push ebp
                                                                                                                                                                                          push 0040A1DBh
                                                                                                                                                                                          push dword ptr fs:[eax]
                                                                                                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                          push ebp
                                                                                                                                                                                          push 0040A1A4h
                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                          mov eax, dword ptr [0040C014h]
                                                                                                                                                                                          call 00007F03D53DE870h
                                                                                                                                                                                          call 00007F03D53DE3D7h
                                                                                                                                                                                          lea edx, dword ptr [ebp-10h]
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          call 00007F03D53DB9D9h
                                                                                                                                                                                          mov edx, dword ptr [ebp-10h]
                                                                                                                                                                                          mov eax, 0040CDE4h
                                                                                                                                                                                          call 00007F03D53D8028h
                                                                                                                                                                                          push 00000002h
                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                          mov ecx, dword ptr [0040CDE4h]
                                                                                                                                                                                          mov dl, 01h
                                                                                                                                                                                          mov eax, 004072ECh
                                                                                                                                                                                          call 00007F03D53DC268h
                                                                                                                                                                                          mov dword ptr [0040CDE8h], eax
                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                          push ebp
                                                                                                                                                                                          push 0040A15Ch
                                                                                                                                                                                          push dword ptr fs:[edx]
                                                                                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                                                                                          call 00007F03D53DE8E0h
                                                                                                                                                                                          mov dword ptr [0040CDF0h], eax
                                                                                                                                                                                          mov eax, dword ptr [0040CDF0h]
                                                                                                                                                                                          cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                          jne 00007F03D53DEA1Ah
                                                                                                                                                                                          mov eax, dword ptr [0040CDF0h]
                                                                                                                                                                                          mov edx, 00000028h
                                                                                                                                                                                          call 00007F03D53DC669h
                                                                                                                                                                                          mov edx, dword ptr [0040CDF0h]
                                                                                                                                                                                          cmp eax, dword ptr [edx+00h]
                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x4e54.rsrc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x2c339180x2040
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000x0.reloc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          CODE0x10000x92440x940000d95da090f9b045cc52199c7b36d118False0.6099820523648649data6.529731839731562IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          DATA0xb0000x24c0x40005e73e67429288e06500812b62979d5fFalse0.3076171875data2.734223999371757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          BSS0xc0000xe480x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .reloc0x100000x8b40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rsrc0x110000x4e540x500073fb4b189ce5d3b8e15945f83109be21False0.271484375data5.681632784581054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                          RT_ICON0x112f40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.21804979253112033
                                                                                                                                                                                          RT_ICON0x1389c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.3126172607879925
                                                                                                                                                                                          RT_STRING0x149440x2f2data0.35543766578249336
                                                                                                                                                                                          RT_STRING0x14c380x30cdata0.3871794871794872
                                                                                                                                                                                          RT_STRING0x14f440x2cedata0.42618384401114207
                                                                                                                                                                                          RT_STRING0x152140x68data0.75
                                                                                                                                                                                          RT_STRING0x1527c0xb4data0.6277777777777778
                                                                                                                                                                                          RT_STRING0x153300xaedata0.5344827586206896
                                                                                                                                                                                          RT_RCDATA0x153e00x2cdata1.1818181818181819
                                                                                                                                                                                          RT_GROUP_ICON0x1540c0x22dataEnglishUnited States0.9117647058823529
                                                                                                                                                                                          RT_VERSION0x154300x4b8COM executable for DOSEnglishUnited States0.2913907284768212
                                                                                                                                                                                          RT_MANIFEST0x158e80x56bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4268204758471521
                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                                                                                                                          user32.dllMessageBoxA
                                                                                                                                                                                          oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                                                                                                                          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                                                                                                                          kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                                                                                          user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                                                                                                                          comctl32.dllInitCommonControls
                                                                                                                                                                                          advapi32.dllAdjustTokenPrivileges
                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 19, 2024 10:16:11.461159945 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:11.461215973 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:11.461318016 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:11.745263100 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:11.745306015 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.113243103 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.113320112 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.118526936 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.118541002 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.118937969 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.119453907 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.164115906 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.397177935 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.397427082 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.397497892 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.397923946 CEST49739443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.397948027 CEST4434973954.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.445632935 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.445730925 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.445821047 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.446230888 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.446264982 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.682061911 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.682172060 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.685538054 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.685576916 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.685988903 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.686299086 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.732125044 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.959904909 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.960007906 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:12.960478067 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.960722923 CEST49740443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:12.960758924 CEST4434974054.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.038399935 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.038436890 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.038506031 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.038866997 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.038880110 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.275716066 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.275805950 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.280807972 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.280816078 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.281622887 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.282027960 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.328115940 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.549400091 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.549576044 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:13.549637079 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.556217909 CEST49741443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:13.556231022 CEST4434974154.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:14.179986954 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:14.180017948 CEST4434974254.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:14.180114985 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:15.299674034 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:15.299706936 CEST4434974254.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:15.541182995 CEST4434974254.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:15.541273117 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:15.542069912 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:15.542083025 CEST4434974254.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:15.542658091 CEST4434974254.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:16:15.542726040 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:16:15.543529034 CEST49742443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:30.652823925 CEST49745443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:30.652859926 CEST4434974554.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:30.652923107 CEST49745443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:30.653512955 CEST49745443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:30.653527975 CEST4434974554.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:30.891858101 CEST4434974554.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:30.891928911 CEST49745443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:30.897254944 CEST49745443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.015388012 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.015420914 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.015490055 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.015820026 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.015836000 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.250349998 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.250418901 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.253798962 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.253806114 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.254196882 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.254527092 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.300122976 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.524629116 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.524787903 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.524863958 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.524943113 CEST49746443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.524962902 CEST4434974654.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.532128096 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.532171965 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.532253027 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.532473087 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.532499075 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.771410942 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.771533966 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.774456024 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.774476051 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.775559902 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:41.775831938 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:41.820116997 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:42.048007965 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:42.048122883 CEST4434974754.158.49.118192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:42.048232079 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:42.048233032 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          Apr 19, 2024 10:17:42.048320055 CEST49747443192.168.2.454.158.49.118
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Apr 19, 2024 10:16:11.279510021 CEST5257053192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 19, 2024 10:16:11.385932922 CEST53525701.1.1.1192.168.2.4
                                                                                                                                                                                          Apr 19, 2024 10:17:16.539390087 CEST5075853192.168.2.41.1.1.1
                                                                                                                                                                                          Apr 19, 2024 10:17:16.645514011 CEST53507581.1.1.1192.168.2.4
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 19, 2024 10:16:11.279510021 CEST192.168.2.41.1.1.10x17f1Standard query (0)api.ezvizlife.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:17:16.539390087 CEST192.168.2.41.1.1.10x806dStandard query (0)api.ezvizlife.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Apr 19, 2024 10:16:11.385932922 CEST1.1.1.1192.168.2.40x17f1No error (0)api.ezvizlife.comezvizlife-portal-1078988341.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:16:11.385932922 CEST1.1.1.1192.168.2.40x17f1No error (0)ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com54.158.49.118A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:16:11.385932922 CEST1.1.1.1192.168.2.40x17f1No error (0)ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com54.175.206.249A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:17:16.645514011 CEST1.1.1.1192.168.2.40x806dNo error (0)api.ezvizlife.comezvizlife-portal-1078988341.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:17:16.645514011 CEST1.1.1.1192.168.2.40x806dNo error (0)ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com54.158.49.118A (IP address)IN (0x0001)false
                                                                                                                                                                                          Apr 19, 2024 10:17:16.645514011 CEST1.1.1.1192.168.2.40x806dNo error (0)ezvizlife-portal-1078988341.us-east-1.elb.amazonaws.com54.175.206.249A (IP address)IN (0x0001)false
                                                                                                                                                                                          • api.ezvizlife.com
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.44973954.158.49.1184437884C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-19 08:16:12 UTC149OUTPOST /api/other/version/check HTTP/1.1
                                                                                                                                                                                          Host: api.ezvizlife.com
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Content-Length: 32
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          2024-04-19 08:16:12 UTC32OUTData Raw: 73 65 73 73 69 6f 6e 49 64 3d 26 63 6c 69 65 6e 74 54 79 70 65 3d 31 30 26 72 65 67 69 6f 6e 3d
                                                                                                                                                                                          Data Ascii: sessionId=&clientType=10&region=
                                                                                                                                                                                          2024-04-19 08:16:12 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                          Date: Fri, 19 Apr 2024 08:16:12 GMT
                                                                                                                                                                                          Server: Tengine
                                                                                                                                                                                          Content-Length: 335
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-04-19 08:16:12 UTC335INData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 52 65 73 70 22 3a 7b 22 6e 65 77 65 73 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 31 2e 31 37 22 2c 22 75 70 64 61 74 65 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 54 79 70 65 22 3a 32 2c 22 75 70 64 61 74 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 6e 67 65 4c 6f 67 22 3a 6e 75 6c 6c 2c 22 6f 70 74 69 6f 6e 31 22 3a 22 46 43 42 33 31 36 41 35 41 32 37 43 42 34 31 32 35 46 46 32 38 44 36 46 43 36 38 33 37 45 45 38 22 2c 22 6f 70 74 69 6f 6e 32 22 3a 22 31 22 2c 22 6c 69 6d 69 74 56 65 72 73 69 6f 6e 22 3a 22
                                                                                                                                                                                          Data Ascii: {"resultCode":"0","versionResp":{"newestVersion":"1.0.1.17","updateType":null,"updataType":2,"updateUrl":null,"updataUrl":null,"updateSize":null,"updataSize":null,"changeLog":null,"option1":"FCB316A5A27CB4125FF28D6FC6837EE8","option2":"1","limitVersion":"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.44974054.158.49.1184437884C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-19 08:16:12 UTC149OUTPOST /api/other/version/check HTTP/1.1
                                                                                                                                                                                          Host: api.ezvizlife.com
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          2024-04-19 08:16:12 UTC31OUTData Raw: 73 65 73 73 69 6f 6e 49 64 3d 26 63 6c 69 65 6e 74 54 79 70 65 3d 39 26 72 65 67 69 6f 6e 3d
                                                                                                                                                                                          Data Ascii: sessionId=&clientType=9&region=
                                                                                                                                                                                          2024-04-19 08:16:12 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                          Date: Fri, 19 Apr 2024 08:16:12 GMT
                                                                                                                                                                                          Server: Tengine
                                                                                                                                                                                          Content-Length: 424
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-04-19 08:16:12 UTC424INData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 52 65 73 70 22 3a 7b 22 6e 65 77 65 73 74 56 65 72 73 69 6f 6e 22 3a 22 32 2e 33 2e 30 2e 30 22 2c 22 75 70 64 61 74 65 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 54 79 70 65 22 3a 32 2c 22 75 70 64 61 74 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 6e 67 65 4c 6f 67 22 3a 6e 75 6c 6c 2c 22 6f 70 74 69 6f 6e 31 22 3a 22 31 43 33 30 36 39 33 31 31 43 43 36 34 38 44 36 36 34 46 39 33 32 35 43 44 43 42 46 33 46 44 45 22 2c 22 6f 70 74 69 6f 6e 32 22 3a 22 32 22 2c 22 6c 69 6d 69 74 56 65 72 73 69 6f 6e 22 3a 22 31
                                                                                                                                                                                          Data Ascii: {"resultCode":"0","versionResp":{"newestVersion":"2.3.0.0","updateType":null,"updataType":2,"updateUrl":null,"updataUrl":null,"updateSize":null,"updataSize":null,"changeLog":null,"option1":"1C3069311CC648D664F9325CDCBF3FDE","option2":"2","limitVersion":"1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.44974154.158.49.1184437884C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-19 08:16:13 UTC149OUTPOST /api/other/version/check HTTP/1.1
                                                                                                                                                                                          Host: api.ezvizlife.com
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Content-Length: 32
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          2024-04-19 08:16:13 UTC32OUTData Raw: 73 65 73 73 69 6f 6e 49 64 3d 26 63 6c 69 65 6e 74 54 79 70 65 3d 31 30 26 72 65 67 69 6f 6e 3d
                                                                                                                                                                                          Data Ascii: sessionId=&clientType=10&region=
                                                                                                                                                                                          2024-04-19 08:16:13 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                          Date: Fri, 19 Apr 2024 08:16:13 GMT
                                                                                                                                                                                          Server: Tengine
                                                                                                                                                                                          Content-Length: 335
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-04-19 08:16:13 UTC335INData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 52 65 73 70 22 3a 7b 22 6e 65 77 65 73 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 31 2e 31 37 22 2c 22 75 70 64 61 74 65 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 54 79 70 65 22 3a 32 2c 22 75 70 64 61 74 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 6e 67 65 4c 6f 67 22 3a 6e 75 6c 6c 2c 22 6f 70 74 69 6f 6e 31 22 3a 22 46 43 42 33 31 36 41 35 41 32 37 43 42 34 31 32 35 46 46 32 38 44 36 46 43 36 38 33 37 45 45 38 22 2c 22 6f 70 74 69 6f 6e 32 22 3a 22 31 22 2c 22 6c 69 6d 69 74 56 65 72 73 69 6f 6e 22 3a 22
                                                                                                                                                                                          Data Ascii: {"resultCode":"0","versionResp":{"newestVersion":"1.0.1.17","updateType":null,"updataType":2,"updateUrl":null,"updataUrl":null,"updateSize":null,"updataSize":null,"changeLog":null,"option1":"FCB316A5A27CB4125FF28D6FC6837EE8","option2":"1","limitVersion":"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          3192.168.2.44974654.158.49.118443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-19 08:17:41 UTC149OUTPOST /api/other/version/check HTTP/1.1
                                                                                                                                                                                          Host: api.ezvizlife.com
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          2024-04-19 08:17:41 UTC31OUTData Raw: 73 65 73 73 69 6f 6e 49 64 3d 26 63 6c 69 65 6e 74 54 79 70 65 3d 39 26 72 65 67 69 6f 6e 3d
                                                                                                                                                                                          Data Ascii: sessionId=&clientType=9&region=
                                                                                                                                                                                          2024-04-19 08:17:41 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                          Date: Fri, 19 Apr 2024 08:17:41 GMT
                                                                                                                                                                                          Server: Tengine
                                                                                                                                                                                          Content-Length: 424
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-04-19 08:17:41 UTC424INData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 52 65 73 70 22 3a 7b 22 6e 65 77 65 73 74 56 65 72 73 69 6f 6e 22 3a 22 32 2e 33 2e 30 2e 30 22 2c 22 75 70 64 61 74 65 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 54 79 70 65 22 3a 32 2c 22 75 70 64 61 74 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 6e 67 65 4c 6f 67 22 3a 6e 75 6c 6c 2c 22 6f 70 74 69 6f 6e 31 22 3a 22 31 43 33 30 36 39 33 31 31 43 43 36 34 38 44 36 36 34 46 39 33 32 35 43 44 43 42 46 33 46 44 45 22 2c 22 6f 70 74 69 6f 6e 32 22 3a 22 32 22 2c 22 6c 69 6d 69 74 56 65 72 73 69 6f 6e 22 3a 22 31
                                                                                                                                                                                          Data Ascii: {"resultCode":"0","versionResp":{"newestVersion":"2.3.0.0","updateType":null,"updataType":2,"updateUrl":null,"updataUrl":null,"updateSize":null,"updataSize":null,"changeLog":null,"option1":"1C3069311CC648D664F9325CDCBF3FDE","option2":"2","limitVersion":"1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                          4192.168.2.44974754.158.49.118443
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-04-19 08:17:41 UTC149OUTPOST /api/other/version/check HTTP/1.1
                                                                                                                                                                                          Host: api.ezvizlife.com
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Content-Length: 32
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          2024-04-19 08:17:41 UTC32OUTData Raw: 73 65 73 73 69 6f 6e 49 64 3d 26 63 6c 69 65 6e 74 54 79 70 65 3d 31 30 26 72 65 67 69 6f 6e 3d
                                                                                                                                                                                          Data Ascii: sessionId=&clientType=10&region=
                                                                                                                                                                                          2024-04-19 08:17:42 UTC159INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                          Date: Fri, 19 Apr 2024 08:17:41 GMT
                                                                                                                                                                                          Server: Tengine
                                                                                                                                                                                          Content-Length: 335
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-04-19 08:17:42 UTC335INData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 22 30 22 2c 22 76 65 72 73 69 6f 6e 52 65 73 70 22 3a 7b 22 6e 65 77 65 73 74 56 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 31 2e 31 37 22 2c 22 75 70 64 61 74 65 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 54 79 70 65 22 3a 32 2c 22 75 70 64 61 74 65 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 55 72 6c 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 65 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 75 70 64 61 74 61 53 69 7a 65 22 3a 6e 75 6c 6c 2c 22 63 68 61 6e 67 65 4c 6f 67 22 3a 6e 75 6c 6c 2c 22 6f 70 74 69 6f 6e 31 22 3a 22 46 43 42 33 31 36 41 35 41 32 37 43 42 34 31 32 35 46 46 32 38 44 36 46 43 36 38 33 37 45 45 38 22 2c 22 6f 70 74 69 6f 6e 32 22 3a 22 31 22 2c 22 6c 69 6d 69 74 56 65 72 73 69 6f 6e 22 3a 22
                                                                                                                                                                                          Data Ascii: {"resultCode":"0","versionResp":{"newestVersion":"1.0.1.17","updateType":null,"updataType":2,"updateUrl":null,"updataUrl":null,"updateSize":null,"updataSize":null,"changeLog":null,"option1":"FCB316A5A27CB4125FF28D6FC6837EE8","option2":"1","limitVersion":"


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:10:15:34
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Users\user\Desktop\EzvizStudioSetups.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\EzvizStudioSetups.exe"
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          File size:46'356'824 bytes
                                                                                                                                                                                          MD5 hash:1C3069311CC648D664F9325CDCBF3FDE
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                          Start time:10:15:34
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-8UC5Q.tmp\EzvizStudioSetups.tmp" /SL5="$2047E,46096349,63488,C:\Users\user\Desktop\EzvizStudioSetups.exe"
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          File size:706'048 bytes
                                                                                                                                                                                          MD5 hash:3A19CEEF46D5B5A68F039F505AFB5407
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                          Start time:10:16:03
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe" /q
                                                                                                                                                                                          Imagebase:0x9b0000
                                                                                                                                                                                          File size:69'960 bytes
                                                                                                                                                                                          MD5 hash:191F9AAA1C9DC443D70096D556C046BB
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                          Start time:10:16:05
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\Ezviz Studio\update_server.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          File size:2'617'544 bytes
                                                                                                                                                                                          MD5 hash:21658E7290EAEB93D83403D2E5B5F458
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                          Start time:10:16:05
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-LVOEO.tmp\update_server.tmp" /SL5="$104C2,2352971,53760,C:\Program Files (x86)\Ezviz Studio\update_server.exe" /VERYSILENT
                                                                                                                                                                                          Imagebase:0x7ff7bb700000
                                                                                                                                                                                          File size:696'320 bytes
                                                                                                                                                                                          MD5 hash:9D321C7096F4BCAEB6F3D8D1636E1744
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:Borland Delphi
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                          Start time:10:16:09
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\hicloud\update_server\ModProperties.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\hicloud\update_server\ModProperties.exe" update_server
                                                                                                                                                                                          Imagebase:0xae0000
                                                                                                                                                                                          File size:18'416 bytes
                                                                                                                                                                                          MD5 hash:B614020DF9D482886A5345B7A3A5F0E8
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                          Start time:10:16:09
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\hicloud\update_server\startUp.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\hicloud\update_server\startUp.exe"
                                                                                                                                                                                          Imagebase:0x210000
                                                                                                                                                                                          File size:14'832 bytes
                                                                                                                                                                                          MD5 hash:0F5FF2EEF7CCB672743BBA3A881A3A56
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                          Start time:10:16:10
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\hicloud\update_server\SPUpDateServer.exe"
                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                          File size:17'392 bytes
                                                                                                                                                                                          MD5 hash:5863EBA0EB8924542F5BD5658371ACB1
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                          Start time:10:16:11
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\Ezviz Studio\EzvizStudio.exe"
                                                                                                                                                                                          Imagebase:0xf30000
                                                                                                                                                                                          File size:4'524'608 bytes
                                                                                                                                                                                          MD5 hash:FD309D34FEDEE887AE36EC54730C89CB
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                          Start time:10:16:19
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Program Files (x86)\hicloud\update_server\startUp.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\hicloud\update_server\startUp.exe"
                                                                                                                                                                                          Imagebase:0x210000
                                                                                                                                                                                          File size:14'832 bytes
                                                                                                                                                                                          MD5 hash:0F5FF2EEF7CCB672743BBA3A881A3A56
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Reset < >

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:22.8%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:2.3%
                                                                                                                                                                                            Total number of Nodes:1502
                                                                                                                                                                                            Total number of Limit Nodes:28
                                                                                                                                                                                            execution_graph 5092 409d41 5129 409984 5092->5129 5094 409d46 5136 402f24 5094->5136 5096 409d4b 5097 4096e8 15 API calls 5096->5097 5101 409d50 5097->5101 5098 409da3 5099 4026c4 GetSystemTime 5098->5099 5100 409da8 5099->5100 5102 409254 32 API calls 5100->5102 5101->5098 5104 408cfc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5101->5104 5103 409db0 5102->5103 5105 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5103->5105 5106 409d7f 5104->5106 5107 409dbd 5105->5107 5109 409d87 MessageBoxA 5106->5109 5108 406888 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 5107->5108 5111 409dca 5108->5111 5109->5098 5110 409d94 5109->5110 5112 4057b4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5110->5112 5113 406620 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 5111->5113 5112->5098 5114 409dda 5113->5114 5115 406598 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 5114->5115 5116 409deb 5115->5116 5117 403340 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5116->5117 5118 409df9 5117->5118 5119 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5118->5119 5120 409e09 5119->5120 5121 407440 23 API calls 5120->5121 5122 409e48 5121->5122 5123 402594 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5122->5123 5124 409e68 5123->5124 5125 40794c LocalAlloc TlsSetValue TlsGetValue TlsGetValue InterlockedExchange 5124->5125 5126 409eaa 5125->5126 5127 407bdc 23 API calls 5126->5127 5128 409ed1 5127->5128 5130 4099a5 5129->5130 5131 40998d 5129->5131 5133 4057e0 4 API calls 5130->5133 5141 4057e0 5131->5141 5134 4099b6 5133->5134 5134->5094 5135 40999f 5135->5094 5137 403154 4 API calls 5136->5137 5138 402f29 5137->5138 5177 402bcc 5138->5177 5140 402f51 5140->5140 5142 4057e7 5141->5142 5145 4031e8 5142->5145 5146 4031ec 5145->5146 5148 4031fc 5145->5148 5146->5148 5151 403254 5146->5151 5147 403228 5147->5135 5148->5147 5156 4025ac 5148->5156 5152 403274 5151->5152 5153 403258 5151->5153 5152->5148 5160 402594 5153->5160 5157 4025b0 5156->5157 5158 4025ba 5156->5158 5157->5158 5159 403154 4 API calls 5157->5159 5158->5147 5158->5158 5159->5158 5161 402598 5160->5161 5163 4025a2 5160->5163 5161->5163 5164 403154 5161->5164 5163->5148 5165 403164 5164->5165 5166 40318c TlsGetValue 5164->5166 5165->5163 5167 403196 5166->5167 5168 40316f 5166->5168 5167->5163 5172 40310c 5168->5172 5170 403174 TlsGetValue 5171 403184 5170->5171 5171->5163 5173 403120 LocalAlloc 5172->5173 5174 403116 5172->5174 5175 40313e TlsSetValue 5173->5175 5176 403132 5173->5176 5174->5173 5175->5176 5176->5170 5178 402bd5 RaiseException 5177->5178 5179 402be6 5177->5179 5178->5179 5179->5140 6241 408f42 6242 408f34 6241->6242 6243 408ed0 Wow64RevertWow64FsRedirection 6242->6243 6244 408f3c 6243->6244 6245 408f44 SetLastError 6246 408f4d 6245->6246 6247 402b48 RaiseException 6254 40294a 6257 402952 6254->6257 6255 403554 4 API calls 6255->6257 6256 402967 6257->6255 6257->6256 6258 403f4a 6259 403f53 6258->6259 6260 403f5c 6258->6260 6261 403f07 4 API calls 6259->6261 6261->6260 5950 403a52 5951 403a74 5950->5951 5952 403a5a WriteFile 5950->5952 5952->5951 5953 403a78 GetLastError 5952->5953 5953->5951 5954 402654 5955 403154 4 API calls 5954->5955 5956 402614 5955->5956 5957 403154 4 API calls 5956->5957 5958 402632 5956->5958 5957->5958 5959 408e54 5962 408d20 5959->5962 5963 408d29 5962->5963 5964 403198 4 API calls 5963->5964 5965 408d37 5963->5965 5964->5963 6266 40755a GetFileSize 6267 407586 6266->6267 6268 407576 GetLastError 6266->6268 6268->6267 6269 40757f 6268->6269 6270 4073ec 21 API calls 6269->6270 6270->6267 6271 406f5b 6272 406f68 SetErrorMode 6271->6272 6277 40a161 6278 40a0d3 6277->6278 6279 40a0ff 6278->6279 6280 4093fc 9 API calls 6278->6280 6281 40a118 6279->6281 6284 40a112 RemoveDirectoryA 6279->6284 6280->6279 6282 40a121 73A25CF0 6281->6282 6283 40a12c 6281->6283 6282->6283 6285 40a154 6283->6285 6286 40357c 4 API calls 6283->6286 6284->6281 6287 40a14a 6286->6287 6288 4025ac 4 API calls 6287->6288 6288->6285 5970 402e64 5971 402e69 5970->5971 5972 402e7a RtlUnwind 5971->5972 5973 402e5e 5971->5973 5974 402e9d 5972->5974 6293 40a168 6294 40a16f 6293->6294 6296 40a19a 6293->6296 6303 40936c 6294->6303 6298 403198 4 API calls 6296->6298 6297 40a174 6297->6296 6301 40a192 MessageBoxA 6297->6301 6299 40a1d2 6298->6299 6300 403198 4 API calls 6299->6300 6302 40a1da 6300->6302 6301->6296 6304 4093d3 ExitWindowsEx 6303->6304 6305 409378 GetCurrentProcess OpenProcessToken 6303->6305 6306 40938a 6304->6306 6305->6306 6307 40938e LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6305->6307 6306->6297 6307->6304 6307->6306 5743 406f77 5744 406f68 SetErrorMode 5743->5744 6320 403f7d 6322 403fa2 6320->6322 6324 403f84 6320->6324 6321 403f8c 6323 403e8e 4 API calls 6322->6323 6322->6324 6323->6324 6324->6321 6325 402674 4 API calls 6324->6325 6326 403fca 6325->6326 5180 403d02 5187 403d12 5180->5187 5181 403ddf ExitProcess 5182 403db8 5196 403cc8 5182->5196 5183 403dea 5186 403cc8 4 API calls 5188 403dcc 5186->5188 5187->5181 5187->5182 5187->5183 5189 403da4 5187->5189 5190 403d8f MessageBoxA 5187->5190 5200 4019dc 5188->5200 5212 403fe4 5189->5212 5190->5182 5193 403dd1 5193->5181 5193->5183 5197 403cd6 5196->5197 5198 403ceb 5197->5198 5216 402674 5197->5216 5198->5186 5201 401abb 5200->5201 5202 4019ed 5200->5202 5201->5193 5203 401a04 RtlEnterCriticalSection 5202->5203 5204 401a0e LocalFree 5202->5204 5203->5204 5205 401a41 5204->5205 5206 401a2f VirtualFree 5205->5206 5207 401a49 5205->5207 5206->5205 5208 401a70 LocalFree 5207->5208 5209 401a87 5207->5209 5208->5208 5208->5209 5210 401aa9 RtlDeleteCriticalSection 5209->5210 5211 401a9f RtlLeaveCriticalSection 5209->5211 5210->5193 5211->5210 5213 403fe8 5212->5213 5219 403f07 5213->5219 5215 404006 5217 403154 4 API calls 5216->5217 5218 40267a 5217->5218 5218->5198 5222 403f09 5219->5222 5221 403f3c 5221->5215 5224 403e9c 5222->5224 5225 403154 4 API calls 5222->5225 5229 403f3d 5222->5229 5242 403e9c 5222->5242 5223 403ef2 5227 402674 4 API calls 5223->5227 5224->5221 5224->5223 5231 403ea9 5224->5231 5233 403e8e 5224->5233 5225->5222 5230 403ecf 5227->5230 5229->5215 5230->5215 5231->5230 5232 402674 4 API calls 5231->5232 5232->5230 5234 403e4c 5233->5234 5235 403e62 5234->5235 5236 403e7b 5234->5236 5238 403e67 5234->5238 5237 403cc8 4 API calls 5235->5237 5239 402674 4 API calls 5236->5239 5237->5238 5240 403e78 5238->5240 5241 402674 4 API calls 5238->5241 5239->5240 5240->5223 5240->5231 5241->5240 5243 403ed7 5242->5243 5249 403ea9 5242->5249 5244 403ef2 5243->5244 5245 403e8e 4 API calls 5243->5245 5246 402674 4 API calls 5244->5246 5247 403ee6 5245->5247 5248 403ecf 5246->5248 5247->5244 5247->5249 5248->5222 5249->5248 5250 402674 4 API calls 5249->5250 5250->5248 5983 404206 5984 4041cc 5983->5984 5985 40420a 5983->5985 5986 403154 4 API calls 5985->5986 5987 404282 5985->5987 5988 404323 5986->5988 5989 402c08 5990 402c82 5989->5990 5993 402c19 5989->5993 5991 402c56 RtlUnwind 5992 403154 4 API calls 5991->5992 5992->5990 5993->5990 5993->5991 5996 402b28 5993->5996 5997 402b31 RaiseException 5996->5997 5998 402b47 5996->5998 5997->5998 5998->5991 6337 409f0b 6338 409984 4 API calls 6337->6338 6339 409f10 6338->6339 6340 409f15 6339->6340 6341 402f24 5 API calls 6339->6341 6342 407878 InterlockedExchange 6340->6342 6341->6340 6343 409f3f 6342->6343 6344 409f4f 6343->6344 6345 409984 4 API calls 6343->6345 6346 40760c 22 API calls 6344->6346 6345->6344 6347 409f6b 6346->6347 6348 4025ac 4 API calls 6347->6348 6349 409fa2 6348->6349 5930 40760c SetEndOfFile 5931 407623 5930->5931 5932 40761c 5930->5932 5933 4073ec 21 API calls 5932->5933 5933->5931 5999 403018 6000 403025 5999->6000 6004 403070 5999->6004 6001 40302a RtlUnwind 6000->6001 6002 40304e 6001->6002 6005 402f78 6002->6005 6006 402be8 6002->6006 6007 402bf1 RaiseException 6006->6007 6008 402c04 6006->6008 6007->6008 6008->6004 6013 407c23 6016 407c29 6013->6016 6014 40322c 4 API calls 6015 407cc1 6014->6015 6017 4032fc 4 API calls 6015->6017 6016->6014 6018 407ccb 6017->6018 6019 4057e0 4 API calls 6018->6019 6020 407cda 6019->6020 6021 403198 4 API calls 6020->6021 6022 407cf4 6021->6022 5251 407524 SetFilePointer 5252 407557 5251->5252 5253 407547 GetLastError 5251->5253 5253->5252 5254 407550 5253->5254 5256 4073ec GetLastError 5254->5256 5259 40734c 5256->5259 5268 4071e4 FormatMessageA 5259->5268 5262 407394 5264 4057e0 4 API calls 5262->5264 5265 4073a3 5264->5265 5275 403198 5265->5275 5269 40720a 5268->5269 5279 403278 5269->5279 5272 4050e4 5284 4050f8 5272->5284 5276 4031b7 5275->5276 5277 40319e 5275->5277 5276->5252 5277->5276 5278 4025ac 4 API calls 5277->5278 5278->5276 5280 403254 4 API calls 5279->5280 5281 403288 5280->5281 5282 403198 4 API calls 5281->5282 5283 4032a0 5282->5283 5283->5262 5283->5272 5285 405115 5284->5285 5292 404da8 5285->5292 5288 405141 5290 403278 4 API calls 5288->5290 5291 4050f3 5290->5291 5291->5262 5296 404dc3 5292->5296 5293 404dd5 5293->5288 5297 404b34 5293->5297 5296->5293 5300 404eca 5296->5300 5307 404d9c 5296->5307 5398 405890 5297->5398 5299 404b45 5299->5288 5301 404edb 5300->5301 5304 404f29 5300->5304 5303 404faf 5301->5303 5301->5304 5306 404f47 5303->5306 5314 404d88 5303->5314 5304->5306 5310 404d44 5304->5310 5306->5296 5306->5306 5308 403198 4 API calls 5307->5308 5309 404da6 5308->5309 5309->5296 5311 404d52 5310->5311 5317 404b4c 5311->5317 5313 404d80 5313->5304 5337 4039a4 5314->5337 5320 405900 5317->5320 5319 404b65 5319->5313 5321 40590e 5320->5321 5330 404c2c LoadStringA 5321->5330 5324 4050e4 19 API calls 5325 405946 5324->5325 5326 4031e8 4 API calls 5325->5326 5327 405951 5326->5327 5333 4031b8 5327->5333 5331 403278 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5330->5331 5332 404c59 5331->5332 5332->5324 5334 4031be 5333->5334 5335 4031e3 5334->5335 5336 4025ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5334->5336 5335->5319 5336->5334 5338 4039ab 5337->5338 5343 4038b4 5338->5343 5340 4039cb 5341 403198 4 API calls 5340->5341 5342 4039d2 5341->5342 5342->5306 5344 4038d5 5343->5344 5345 4038c8 5343->5345 5347 403934 5344->5347 5348 4038db 5344->5348 5371 403780 5345->5371 5349 403993 5347->5349 5350 40393b 5347->5350 5352 4038e1 5348->5352 5353 4038ee 5348->5353 5354 4037f4 3 API calls 5349->5354 5355 403941 5350->5355 5356 40394b 5350->5356 5351 4038d0 5351->5340 5378 403894 5352->5378 5358 403894 6 API calls 5353->5358 5354->5351 5393 403864 5355->5393 5360 4037f4 3 API calls 5356->5360 5361 4038fc 5358->5361 5362 40395d 5360->5362 5383 4037f4 5361->5383 5365 403864 9 API calls 5362->5365 5364 403917 5389 40374c 5364->5389 5366 403976 5365->5366 5369 40374c VariantClear 5366->5369 5368 40392c 5368->5340 5370 40398b 5369->5370 5370->5340 5372 4037f0 5371->5372 5373 403744 5371->5373 5372->5351 5373->5371 5374 403793 VariantClear 5373->5374 5375 403198 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5373->5375 5376 4037dc VariantCopyInd 5373->5376 5377 4037ab 5373->5377 5374->5373 5375->5373 5376->5372 5376->5373 5377->5351 5379 4036b8 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5378->5379 5380 4038a0 5379->5380 5381 40374c VariantClear 5380->5381 5382 4038a9 5381->5382 5382->5351 5384 403845 VariantChangeTypeEx 5383->5384 5385 40380a VariantChangeTypeEx 5383->5385 5386 403832 5384->5386 5387 403826 5385->5387 5386->5364 5388 40374c VariantClear 5387->5388 5388->5386 5390 403766 5389->5390 5391 403759 5389->5391 5390->5368 5391->5390 5392 403779 VariantClear 5391->5392 5392->5368 5394 40369c 8 API calls 5393->5394 5395 40387b 5394->5395 5396 40374c VariantClear 5395->5396 5397 403882 5396->5397 5397->5351 5399 40589c 5398->5399 5400 404c2c 5 API calls 5399->5400 5401 4058c2 5400->5401 5402 4031e8 4 API calls 5401->5402 5403 4058cd 5402->5403 5404 403198 4 API calls 5403->5404 5405 4058e2 5404->5405 5405->5299 5406 409b24 5445 4030dc 5406->5445 5408 409b3a 5448 4042e8 5408->5448 5410 409b3f 5451 406518 5410->5451 5414 409b49 5461 408fc8 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5414->5461 5423 4031e8 4 API calls 5424 409b95 5423->5424 5497 407440 5424->5497 5430 409984 4 API calls 5431 409c22 5430->5431 5517 407400 5431->5517 5433 409be4 5433->5430 5433->5431 5434 409c63 5521 40794c 5434->5521 5435 409c48 5435->5434 5436 409984 4 API calls 5435->5436 5436->5434 5438 409c88 5531 408a2c 5438->5531 5442 409cce 5443 408a2c 23 API calls 5442->5443 5444 409d07 5442->5444 5443->5442 5553 403094 5445->5553 5447 4030e1 GetModuleHandleA GetCommandLineA 5447->5408 5449 403154 4 API calls 5448->5449 5450 404323 5448->5450 5449->5450 5450->5410 5554 405bf8 5451->5554 5460 406564 6F541CD0 5460->5414 5462 40901b 5461->5462 5644 406f00 SetErrorMode 5462->5644 5465 4071e4 5 API calls 5466 40904b 5465->5466 5467 403198 4 API calls 5466->5467 5468 409060 5467->5468 5469 409a14 GetSystemInfo VirtualQuery 5468->5469 5470 409ac8 5469->5470 5473 409a3e 5469->5473 5475 409580 5470->5475 5471 409aa9 VirtualQuery 5471->5470 5471->5473 5472 409a68 VirtualProtect 5472->5473 5473->5470 5473->5471 5473->5472 5474 409a97 VirtualProtect 5473->5474 5474->5471 5650 406b30 GetCommandLineA 5475->5650 5477 40963d 5479 4031b8 4 API calls 5477->5479 5478 406b8c 6 API calls 5482 40959d 5478->5482 5480 409657 5479->5480 5483 406b8c 5480->5483 5481 403454 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5481->5482 5482->5477 5482->5478 5482->5481 5484 406bb3 GetModuleFileNameA 5483->5484 5485 406bd7 GetCommandLineA 5483->5485 5486 403278 4 API calls 5484->5486 5493 406bdc 5485->5493 5487 406bd5 5486->5487 5491 406c04 5487->5491 5488 406be1 5489 403198 4 API calls 5488->5489 5492 406be9 5489->5492 5490 406a50 4 API calls 5490->5493 5494 403198 4 API calls 5491->5494 5495 40322c 4 API calls 5492->5495 5493->5488 5493->5490 5493->5492 5496 406c19 5494->5496 5495->5491 5496->5423 5498 40744a 5497->5498 5671 4074d6 5498->5671 5674 4074d8 5498->5674 5499 407476 5500 40748a 5499->5500 5501 4073ec 21 API calls 5499->5501 5504 409ad0 FindResourceA 5500->5504 5501->5500 5505 409ae5 5504->5505 5506 409aea SizeofResource 5504->5506 5509 409984 4 API calls 5505->5509 5507 409af7 5506->5507 5508 409afc LoadResource 5506->5508 5510 409984 4 API calls 5507->5510 5511 409b0a 5508->5511 5512 409b0f LockResource 5508->5512 5509->5506 5510->5508 5513 409984 4 API calls 5511->5513 5514 409b20 5512->5514 5515 409b1b 5512->5515 5513->5512 5514->5433 5547 407878 5514->5547 5516 409984 4 API calls 5515->5516 5516->5514 5518 407414 5517->5518 5519 407424 5518->5519 5520 40734c 20 API calls 5518->5520 5519->5435 5520->5519 5522 407959 5521->5522 5523 4057e0 4 API calls 5522->5523 5524 4079ad 5522->5524 5523->5524 5525 407878 InterlockedExchange 5524->5525 5526 4079bf 5525->5526 5527 4057e0 4 API calls 5526->5527 5528 4079d5 5526->5528 5527->5528 5529 407a18 5528->5529 5530 4057e0 4 API calls 5528->5530 5529->5438 5530->5529 5533 408a5d 5531->5533 5538 408aa6 5531->5538 5532 408af1 5686 407bdc 5532->5686 5533->5538 5541 403420 4 API calls 5533->5541 5542 4031e8 4 API calls 5533->5542 5546 407bdc 23 API calls 5533->5546 5677 4034f0 5533->5677 5535 407bdc 23 API calls 5535->5538 5537 408b08 5540 4031b8 4 API calls 5537->5540 5538->5532 5538->5535 5539 4034f0 4 API calls 5538->5539 5544 403420 4 API calls 5538->5544 5545 4031e8 4 API calls 5538->5545 5539->5538 5543 408b22 5540->5543 5541->5533 5542->5533 5550 404b70 5543->5550 5544->5538 5545->5538 5546->5533 5739 407824 5547->5739 5551 402594 4 API calls 5550->5551 5552 404b7b 5551->5552 5552->5442 5553->5447 5555 405890 5 API calls 5554->5555 5556 405c09 5555->5556 5557 4051d0 GetSystemDefaultLCID 5556->5557 5561 405206 5557->5561 5558 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5558->5561 5559 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5559->5561 5560 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5560->5561 5561->5558 5561->5559 5561->5560 5565 405268 5561->5565 5562 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5562->5565 5563 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5563->5565 5564 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5564->5565 5565->5562 5565->5563 5565->5564 5566 4052eb 5565->5566 5567 4031b8 4 API calls 5566->5567 5568 405305 5567->5568 5569 405314 GetSystemDefaultLCID 5568->5569 5626 40515c GetLocaleInfoA 5569->5626 5572 4031e8 4 API calls 5573 405354 5572->5573 5574 40515c 5 API calls 5573->5574 5575 405369 5574->5575 5576 40515c 5 API calls 5575->5576 5577 40538d 5576->5577 5632 4051a8 GetLocaleInfoA 5577->5632 5580 4051a8 GetLocaleInfoA 5581 4053bd 5580->5581 5582 40515c 5 API calls 5581->5582 5583 4053d7 5582->5583 5584 4051a8 GetLocaleInfoA 5583->5584 5585 4053f4 5584->5585 5586 40515c 5 API calls 5585->5586 5587 40540e 5586->5587 5588 4031e8 4 API calls 5587->5588 5589 40541b 5588->5589 5590 40515c 5 API calls 5589->5590 5591 405430 5590->5591 5592 4031e8 4 API calls 5591->5592 5593 40543d 5592->5593 5594 4051a8 GetLocaleInfoA 5593->5594 5595 40544b 5594->5595 5596 40515c 5 API calls 5595->5596 5597 405465 5596->5597 5598 4031e8 4 API calls 5597->5598 5599 405472 5598->5599 5600 40515c 5 API calls 5599->5600 5601 405487 5600->5601 5602 4031e8 4 API calls 5601->5602 5603 405494 5602->5603 5604 40515c 5 API calls 5603->5604 5605 4054a9 5604->5605 5606 4054c6 5605->5606 5607 4054b7 5605->5607 5609 40322c 4 API calls 5606->5609 5640 40322c 5607->5640 5610 4054c4 5609->5610 5611 40515c 5 API calls 5610->5611 5612 4054e8 5611->5612 5613 405505 5612->5613 5614 4054f6 5612->5614 5616 403198 4 API calls 5613->5616 5615 40322c 4 API calls 5614->5615 5617 405503 5615->5617 5616->5617 5634 4033b4 5617->5634 5619 405527 5620 4033b4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5619->5620 5621 405541 5620->5621 5622 4031b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5621->5622 5623 40555b 5622->5623 5624 405c44 GetVersionExA 5623->5624 5625 405c5b 5624->5625 5625->5460 5627 405183 5626->5627 5628 405195 5626->5628 5629 403278 4 API calls 5627->5629 5630 40322c 4 API calls 5628->5630 5631 405193 5629->5631 5630->5631 5631->5572 5633 4051c4 5632->5633 5633->5580 5635 4033bc 5634->5635 5636 403254 4 API calls 5635->5636 5637 4033cf 5636->5637 5638 4031e8 4 API calls 5637->5638 5639 4033f7 5638->5639 5642 403230 5640->5642 5641 403252 5641->5610 5642->5641 5643 4025ac 4 API calls 5642->5643 5643->5641 5648 403414 5644->5648 5647 406f4e 5647->5465 5649 403418 LoadLibraryA 5648->5649 5649->5647 5657 406a50 5650->5657 5652 406b53 5653 406b65 5652->5653 5654 406a50 4 API calls 5652->5654 5655 403198 4 API calls 5653->5655 5654->5652 5656 406b7a 5655->5656 5656->5482 5658 406a7c 5657->5658 5659 403278 4 API calls 5658->5659 5660 406a89 5659->5660 5667 403420 5660->5667 5662 406a91 5663 4031e8 4 API calls 5662->5663 5664 406aa9 5663->5664 5665 403198 4 API calls 5664->5665 5666 406acb 5665->5666 5666->5652 5668 403426 5667->5668 5670 403437 5667->5670 5669 403254 4 API calls 5668->5669 5668->5670 5669->5670 5670->5662 5672 4074d8 5671->5672 5673 407517 CreateFileA 5672->5673 5673->5499 5675 403414 5674->5675 5676 407517 CreateFileA 5675->5676 5676->5499 5678 4034fd 5677->5678 5685 40352d 5677->5685 5680 403526 5678->5680 5682 403509 5678->5682 5679 403198 4 API calls 5681 403517 5679->5681 5683 403254 4 API calls 5680->5683 5681->5533 5694 4025c4 5682->5694 5683->5685 5685->5679 5687 407bf7 5686->5687 5688 407bec 5686->5688 5709 407b80 5687->5709 5698 407dfc 5688->5698 5691 4057e0 4 API calls 5692 407bf5 5691->5692 5692->5537 5695 4025ca 5694->5695 5696 4025dc 5695->5696 5697 403154 4 API calls 5695->5697 5696->5681 5696->5696 5697->5696 5699 407e11 5698->5699 5701 407e20 5699->5701 5716 407d14 5699->5716 5702 407e5a 5701->5702 5703 407d14 19 API calls 5701->5703 5704 407e6e 5702->5704 5705 407d14 19 API calls 5702->5705 5703->5702 5708 407e9a 5704->5708 5713 407da4 5704->5713 5705->5704 5708->5692 5710 407bd3 5709->5710 5711 407b94 5709->5711 5710->5691 5710->5692 5711->5710 5727 407ad0 5711->5727 5714 407db3 VirtualFree 5713->5714 5715 407dc5 VirtualAlloc 5713->5715 5714->5715 5715->5708 5719 405814 5716->5719 5718 407d36 5718->5701 5720 405820 5719->5720 5721 4050e4 19 API calls 5720->5721 5722 40584d 5721->5722 5723 4031e8 4 API calls 5722->5723 5724 405858 5723->5724 5725 403198 4 API calls 5724->5725 5726 40586d 5725->5726 5726->5718 5728 407adb 5727->5728 5732 407aec 5727->5732 5730 4057e0 4 API calls 5728->5730 5729 407400 20 API calls 5731 407b00 5729->5731 5730->5732 5733 407400 20 API calls 5731->5733 5732->5729 5734 407b21 5733->5734 5735 407878 InterlockedExchange 5734->5735 5736 407b36 5735->5736 5737 407b4c 5736->5737 5738 4057e0 4 API calls 5736->5738 5737->5711 5738->5737 5740 407836 5739->5740 5741 407847 5739->5741 5742 40783b InterlockedExchange 5740->5742 5741->5433 5742->5741 6023 405a24 6024 405a2c 6023->6024 6026 405a34 6023->6026 6025 405a3b 6024->6025 6027 405a32 6024->6027 6028 405890 5 API calls 6025->6028 6030 40599c 6027->6030 6028->6026 6031 4059a4 6030->6031 6032 4059be 6031->6032 6033 403154 4 API calls 6031->6033 6034 4059c3 6032->6034 6035 4059da 6032->6035 6033->6031 6036 405890 5 API calls 6034->6036 6037 403154 4 API calls 6035->6037 6039 4059d6 6036->6039 6038 4059df 6037->6038 6040 405900 19 API calls 6038->6040 6041 403154 4 API calls 6039->6041 6040->6039 6042 405a08 6041->6042 6043 403154 4 API calls 6042->6043 6044 405a16 6043->6044 6044->6026 6358 409d26 6359 409d4b 6358->6359 6410 4096e8 6359->6410 6361 409da3 6438 4026c4 GetSystemTime 6361->6438 6363 409da8 6392 409254 6363->6392 6364 409d50 6364->6361 6431 408cfc 6364->6431 6368 4031e8 4 API calls 6370 409dbd 6368->6370 6369 409d7f 6372 409d87 MessageBoxA 6369->6372 6439 406888 6370->6439 6372->6361 6373 409d94 6372->6373 6434 4057b4 6373->6434 6379 409deb 6466 403340 6379->6466 6381 409df9 6382 4031e8 4 API calls 6381->6382 6383 409e09 6382->6383 6384 407440 23 API calls 6383->6384 6385 409e48 6384->6385 6386 402594 4 API calls 6385->6386 6387 409e68 6386->6387 6388 40794c 5 API calls 6387->6388 6389 409eaa 6388->6389 6390 407bdc 23 API calls 6389->6390 6391 409ed1 6390->6391 6404 409274 6392->6404 6395 409299 CreateDirectoryA 6396 409311 6395->6396 6397 4092a3 GetLastError 6395->6397 6398 40322c 4 API calls 6396->6398 6397->6404 6399 40931b 6398->6399 6401 4031b8 4 API calls 6399->6401 6400 408cfc 4 API calls 6400->6404 6403 409335 6401->6403 6402 404be4 19 API calls 6402->6404 6405 4031b8 4 API calls 6403->6405 6404->6395 6404->6400 6404->6402 6406 4071e4 5 API calls 6404->6406 6408 408ccc 4 API calls 6404->6408 6409 4057e0 4 API calls 6404->6409 6481 406c54 6404->6481 6504 409148 6404->6504 6407 409342 6405->6407 6406->6404 6407->6368 6408->6404 6409->6404 6411 409731 6410->6411 6417 4096f5 6410->6417 6412 40973a 6411->6412 6413 40973e 6411->6413 6414 409747 GetUserDefaultLangID 6412->6414 6423 40973c 6412->6423 6610 406f84 GetModuleHandleA GetProcAddress 6413->6610 6414->6423 6417->6411 6420 409721 6417->6420 6418 4097ef 6419 40969c 5 API calls 6418->6419 6421 409728 6419->6421 6422 40969c 5 API calls 6420->6422 6421->6364 6422->6421 6423->6418 6424 40979e 6423->6424 6425 409791 6423->6425 6426 409787 GetACP 6423->6426 6424->6418 6427 4097e2 6424->6427 6428 4097d8 GetACP 6424->6428 6429 40969c 5 API calls 6425->6429 6426->6423 6426->6425 6430 40969c 5 API calls 6427->6430 6428->6424 6428->6427 6429->6421 6430->6421 6432 408ccc 4 API calls 6431->6432 6433 408d18 6432->6433 6433->6369 6435 4057b9 6434->6435 6436 405890 5 API calls 6435->6436 6437 4057cb 6436->6437 6437->6437 6438->6363 6654 406780 6439->6654 6442 403454 4 API calls 6443 4068aa 6442->6443 6444 406620 6443->6444 6659 406844 6444->6659 6447 406650 6449 403340 4 API calls 6447->6449 6448 40665e 6450 403454 4 API calls 6448->6450 6451 40665c 6449->6451 6452 406671 6450->6452 6454 403198 4 API calls 6451->6454 6453 403340 4 API calls 6452->6453 6453->6451 6455 406693 6454->6455 6456 406598 6455->6456 6457 4065a2 6456->6457 6458 4065c5 6456->6458 6665 4068b0 6457->6665 6460 40322c 4 API calls 6458->6460 6462 4065ce 6460->6462 6461 4065a9 6461->6458 6463 4065b4 6461->6463 6462->6379 6464 403340 4 API calls 6463->6464 6465 4065c2 6464->6465 6465->6379 6467 403344 6466->6467 6468 4033a5 6466->6468 6469 4031e8 6467->6469 6470 40334c 6467->6470 6471 4031fc 6469->6471 6475 403254 4 API calls 6469->6475 6470->6468 6473 40335b 6470->6473 6476 4031e8 4 API calls 6470->6476 6472 403228 6471->6472 6477 4025ac 4 API calls 6471->6477 6472->6381 6474 403254 4 API calls 6473->6474 6478 403375 6474->6478 6475->6471 6476->6473 6477->6472 6479 4031e8 4 API calls 6478->6479 6480 4033a1 6479->6480 6480->6381 6523 4069b8 6481->6523 6484 406c86 6486 4069b8 5 API calls 6484->6486 6488 406cd2 6484->6488 6487 406c96 6486->6487 6489 406ca2 6487->6489 6491 406994 7 API calls 6487->6491 6531 4067e8 6488->6531 6489->6488 6492 406cc7 6489->6492 6495 4069b8 5 API calls 6489->6495 6491->6489 6492->6488 6543 406c28 GetWindowsDirectoryA 6492->6543 6497 406cbb 6495->6497 6496 406598 5 API calls 6498 406ce7 6496->6498 6497->6492 6499 406994 7 API calls 6497->6499 6500 40322c 4 API calls 6498->6500 6499->6492 6501 406cf1 6500->6501 6502 4031b8 4 API calls 6501->6502 6503 406d0b 6502->6503 6503->6404 6505 409168 6504->6505 6506 406598 5 API calls 6505->6506 6507 409181 6506->6507 6508 40322c 4 API calls 6507->6508 6513 40918c 6508->6513 6510 4068d8 6 API calls 6510->6513 6511 4033b4 4 API calls 6511->6513 6512 408cfc 4 API calls 6512->6513 6513->6510 6513->6511 6513->6512 6514 4057e0 4 API calls 6513->6514 6516 409208 6513->6516 6583 4090d4 6513->6583 6591 408f58 6513->6591 6514->6513 6517 40322c 4 API calls 6516->6517 6518 409213 6517->6518 6519 4031b8 4 API calls 6518->6519 6520 40922d 6519->6520 6521 403198 4 API calls 6520->6521 6522 409235 6521->6522 6522->6404 6524 4034f0 4 API calls 6523->6524 6525 4069cb 6524->6525 6526 4069e2 GetEnvironmentVariableA 6525->6526 6530 4069f5 6525->6530 6545 406d4c 6525->6545 6526->6525 6527 4069ee 6526->6527 6528 403198 4 API calls 6527->6528 6528->6530 6530->6484 6540 406994 6530->6540 6532 403414 6531->6532 6533 40680b GetFullPathNameA 6532->6533 6534 406817 6533->6534 6535 40682e 6533->6535 6534->6535 6536 40681f 6534->6536 6537 40322c 4 API calls 6535->6537 6538 403278 4 API calls 6536->6538 6539 40682c 6537->6539 6538->6539 6539->6496 6549 40693c 6540->6549 6544 406c49 6543->6544 6544->6488 6546 406d5a 6545->6546 6547 4034f0 4 API calls 6546->6547 6548 406d68 6547->6548 6548->6525 6556 4068d8 6549->6556 6551 40695e 6552 406966 GetFileAttributesA 6551->6552 6553 40697b 6552->6553 6554 403198 4 API calls 6553->6554 6555 406983 6554->6555 6555->6484 6566 4066a4 6556->6566 6558 4068e9 6560 406910 6558->6560 6573 4068d0 CharPrevA 6558->6573 6561 406926 6560->6561 6562 40691b 6560->6562 6574 403454 6561->6574 6563 40322c 4 API calls 6562->6563 6565 406924 6563->6565 6565->6551 6569 4066b5 6566->6569 6567 406719 6568 4065e0 IsDBCSLeadByte 6567->6568 6570 406714 6567->6570 6568->6570 6569->6567 6572 4066d3 6569->6572 6570->6558 6572->6570 6581 4065e0 IsDBCSLeadByte 6572->6581 6573->6558 6575 403486 6574->6575 6576 403459 6574->6576 6577 403198 4 API calls 6575->6577 6576->6575 6579 40346d 6576->6579 6578 40347c 6577->6578 6578->6565 6580 403278 4 API calls 6579->6580 6580->6578 6582 4065f4 6581->6582 6582->6572 6584 403198 4 API calls 6583->6584 6586 4090f5 6584->6586 6588 409122 6586->6588 6600 4032a8 6586->6600 6603 403494 6586->6603 6589 403198 4 API calls 6588->6589 6590 409137 6589->6590 6590->6513 6592 408e94 2 API calls 6591->6592 6593 408f6e 6592->6593 6594 408f72 6593->6594 6607 4069a8 6593->6607 6594->6513 6597 408fa5 6598 408ed0 Wow64RevertWow64FsRedirection 6597->6598 6599 408fad 6598->6599 6599->6513 6601 403278 4 API calls 6600->6601 6602 4032b5 6601->6602 6602->6586 6604 403498 6603->6604 6606 4034c3 6603->6606 6605 4034f0 4 API calls 6604->6605 6605->6606 6606->6586 6608 40693c 7 API calls 6607->6608 6609 4069b2 GetLastError 6608->6609 6609->6597 6611 406fc7 6610->6611 6629 406fbe 6610->6629 6612 406fd0 6611->6612 6613 407008 6611->6613 6631 406ec8 6612->6631 6614 406ec8 RegOpenKeyExA 6613->6614 6616 407021 6614->6616 6618 40703e 6616->6618 6619 406ebc 6 API calls 6616->6619 6617 406fe9 6617->6618 6634 406ebc 6617->6634 6620 40322c 4 API calls 6618->6620 6623 407035 RegCloseKey 6619->6623 6624 40704b 6620->6624 6621 403198 4 API calls 6625 407080 6621->6625 6623->6618 6627 4032fc 4 API calls 6624->6627 6628 403198 4 API calls 6625->6628 6627->6629 6630 407088 6628->6630 6629->6621 6630->6423 6632 406ed3 6631->6632 6633 406ed9 RegOpenKeyExA 6631->6633 6632->6633 6633->6617 6637 406d70 6634->6637 6638 406d96 RegQueryValueExA 6637->6638 6642 406db9 6638->6642 6653 406ddb 6638->6653 6639 406dd3 6643 403198 4 API calls 6639->6643 6640 403198 4 API calls 6641 406ea7 RegCloseKey 6640->6641 6641->6618 6642->6639 6644 403278 4 API calls 6642->6644 6645 403420 4 API calls 6642->6645 6642->6653 6643->6653 6644->6642 6646 406e10 RegQueryValueExA 6645->6646 6646->6638 6647 406e2c 6646->6647 6648 4034f0 4 API calls 6647->6648 6647->6653 6649 406e6e 6648->6649 6650 406e80 6649->6650 6652 403420 4 API calls 6649->6652 6651 4031e8 4 API calls 6650->6651 6651->6653 6652->6650 6653->6640 6655 4066a4 IsDBCSLeadByte 6654->6655 6657 406795 6655->6657 6656 4067df 6656->6442 6657->6656 6658 4065e0 IsDBCSLeadByte 6657->6658 6658->6657 6660 406853 6659->6660 6661 406780 IsDBCSLeadByte 6660->6661 6664 40685e 6661->6664 6662 40664a 6662->6447 6662->6448 6663 4065e0 IsDBCSLeadByte 6663->6664 6664->6662 6664->6663 6666 4068b7 6665->6666 6667 4068bb 6665->6667 6666->6461 6670 4068d0 CharPrevA 6667->6670 6669 4068cc 6669->6461 6670->6669 5745 407628 WriteFile 5746 407648 5745->5746 5747 40764f 5745->5747 5748 4073ec 21 API calls 5746->5748 5749 407660 5747->5749 5750 40734c 20 API calls 5747->5750 5748->5747 5750->5749 6045 403a28 ReadFile 6046 403a46 6045->6046 6047 403a49 GetLastError 6045->6047 6675 403932 6676 403924 6675->6676 6677 40374c VariantClear 6676->6677 6678 40392c 6677->6678 6679 408b34 6680 408b3b 6679->6680 6681 403198 4 API calls 6680->6681 6688 408bd5 6681->6688 6682 408c00 6683 4031b8 4 API calls 6682->6683 6685 408c8d 6683->6685 6684 408bec 6687 4032fc 4 API calls 6684->6687 6686 403278 4 API calls 6686->6688 6687->6682 6688->6682 6688->6684 6688->6686 6689 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6688->6689 6689->6688 6054 407ec0 6055 407ee8 6054->6055 6057 407eef 6054->6057 6056 407dfc 21 API calls 6055->6056 6056->6057 6059 407f18 6057->6059 6061 407f16 6057->6061 6064 407f22 6057->6064 6058 407f57 6063 403198 4 API calls 6058->6063 6062 407d14 19 API calls 6059->6062 6060 407d14 19 API calls 6060->6058 6065 4050e4 19 API calls 6061->6065 6062->6064 6067 407f6c 6063->6067 6064->6058 6064->6060 6066 407f3e 6065->6066 6069 407c9c 6066->6069 6070 407c9f 6069->6070 6071 40322c 4 API calls 6070->6071 6072 407cc1 6071->6072 6073 4032fc 4 API calls 6072->6073 6074 407ccb 6073->6074 6075 4057e0 4 API calls 6074->6075 6076 407cda 6075->6076 6077 403198 4 API calls 6076->6077 6078 407cf4 6077->6078 6078->6064 5934 4075cc SetFilePointer 5935 407603 5934->5935 5936 4075f3 GetLastError 5934->5936 5936->5935 5937 4075fc 5936->5937 5938 4073ec 21 API calls 5937->5938 5938->5935 6083 402ccc 6086 402cfe 6083->6086 6087 402cdd 6083->6087 6084 402d88 RtlUnwind 6085 403154 4 API calls 6084->6085 6085->6086 6087->6084 6087->6086 6088 402b28 RaiseException 6087->6088 6089 402d7f 6088->6089 6089->6084 6698 403fcd 6699 403f07 4 API calls 6698->6699 6700 403fd6 6699->6700 6701 403e9c 4 API calls 6700->6701 6702 403fe2 6701->6702 4910 4024d0 4911 4024e4 4910->4911 4912 4024f7 4910->4912 4949 401918 RtlInitializeCriticalSection 4911->4949 4913 402518 4912->4913 4914 40250e RtlEnterCriticalSection 4912->4914 4926 402300 4913->4926 4914->4913 4918 4024ed 4920 402525 4922 402581 4920->4922 4923 402577 RtlLeaveCriticalSection 4920->4923 4923->4922 4924 402531 4924->4920 4956 40215c 4924->4956 4927 402314 4926->4927 4929 4023b8 4927->4929 4931 402335 4927->4931 4928 402344 4928->4920 4936 401fd4 4928->4936 4929->4928 4934 402455 4929->4934 4973 401d80 4929->4973 4981 401e84 4929->4981 4931->4928 4970 401b74 4931->4970 4934->4928 4977 401d00 4934->4977 4937 401fe8 4936->4937 4938 401ffb 4936->4938 4939 401918 4 API calls 4937->4939 4940 402012 RtlEnterCriticalSection 4938->4940 4943 40201c 4938->4943 4941 401fed 4939->4941 4940->4943 4941->4938 4942 401ff1 4941->4942 4946 402052 4942->4946 4943->4946 5063 401ee0 4943->5063 4946->4924 4947 402147 4947->4924 4948 40213d RtlLeaveCriticalSection 4948->4947 4950 40193c RtlEnterCriticalSection 4949->4950 4951 401946 4949->4951 4950->4951 4952 401964 LocalAlloc 4951->4952 4953 40197e 4952->4953 4954 4019c3 RtlLeaveCriticalSection 4953->4954 4955 4019cd 4953->4955 4954->4955 4955->4912 4955->4918 4957 40217a 4956->4957 4958 402175 4956->4958 4960 4021b5 4957->4960 4961 4021ab RtlEnterCriticalSection 4957->4961 4967 40217e 4957->4967 4959 401918 4 API calls 4958->4959 4959->4957 4962 402244 4960->4962 4966 4021c1 4960->4966 4968 402270 4960->4968 4961->4960 4965 401d80 7 API calls 4962->4965 4962->4967 4963 4022e3 RtlLeaveCriticalSection 4964 4022ed 4963->4964 4964->4920 4965->4967 4966->4963 4966->4964 4967->4920 4968->4966 4969 401d00 7 API calls 4968->4969 4969->4966 4971 40215c 9 API calls 4970->4971 4972 401b95 4971->4972 4972->4928 4974 401d92 4973->4974 4975 401d89 4973->4975 4974->4929 4975->4974 4976 401b74 9 API calls 4975->4976 4976->4974 4978 401d1e 4977->4978 4979 401d4e 4977->4979 4978->4928 4979->4978 4986 401c68 4979->4986 5041 401768 4981->5041 4983 401e99 4984 401ea6 4983->4984 5052 401dcc 4983->5052 4984->4929 4987 401c7a 4986->4987 4988 401c9d 4987->4988 4989 401caf 4987->4989 4999 40188c 4988->4999 4991 40188c 3 API calls 4989->4991 4992 401cad 4991->4992 4993 401cc5 4992->4993 5009 401b44 4992->5009 4993->4978 4995 401cd4 4996 401cee 4995->4996 5014 401b98 4995->5014 5019 4013a0 4996->5019 5000 4018b2 4999->5000 5001 40190b 4999->5001 5023 401658 5000->5023 5001->4992 5006 4018e6 5006->5001 5008 4013a0 LocalAlloc 5006->5008 5008->5001 5010 401b61 5009->5010 5011 401b52 5009->5011 5010->4995 5012 401d00 9 API calls 5011->5012 5013 401b5f 5012->5013 5013->4995 5015 401bab 5014->5015 5016 401b9d 5014->5016 5015->4996 5017 401b74 9 API calls 5016->5017 5018 401baa 5017->5018 5018->4996 5020 4013ab 5019->5020 5021 4013c6 5020->5021 5022 4012e4 LocalAlloc 5020->5022 5021->4993 5022->5021 5025 40168f 5023->5025 5024 4016cf 5027 40132c 5024->5027 5025->5024 5026 4016a9 VirtualFree 5025->5026 5026->5025 5028 401348 5027->5028 5035 4012e4 5028->5035 5031 40150c 5032 40153b 5031->5032 5033 401594 5032->5033 5034 401568 VirtualFree 5032->5034 5033->5006 5034->5032 5038 40128c 5035->5038 5039 401298 LocalAlloc 5038->5039 5040 4012aa 5038->5040 5039->5040 5040->5006 5040->5031 5042 401787 5041->5042 5043 40183b 5042->5043 5044 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 5042->5044 5046 40132c LocalAlloc 5042->5046 5047 401821 5042->5047 5048 4017d6 5042->5048 5049 4017e7 5043->5049 5059 4015c4 5043->5059 5044->5042 5046->5042 5050 40150c VirtualFree 5047->5050 5051 40150c VirtualFree 5048->5051 5049->4983 5050->5049 5051->5049 5053 401d80 9 API calls 5052->5053 5054 401de0 5053->5054 5055 40132c LocalAlloc 5054->5055 5056 401df0 5055->5056 5057 401b44 9 API calls 5056->5057 5058 401df8 5056->5058 5057->5058 5058->4984 5060 40160a 5059->5060 5061 401626 VirtualAlloc 5060->5061 5062 40163a 5060->5062 5061->5060 5061->5062 5062->5049 5066 401ef0 5063->5066 5064 401f1c 5065 401d00 9 API calls 5064->5065 5068 401f40 5064->5068 5065->5068 5066->5064 5066->5068 5069 401e58 5066->5069 5068->4947 5068->4948 5074 4016d8 5069->5074 5072 401e75 5072->5066 5073 401dcc 9 API calls 5073->5072 5077 4016f4 5074->5077 5076 4016fe 5078 4015c4 VirtualAlloc 5076->5078 5077->5076 5079 40132c LocalAlloc 5077->5079 5081 40174f 5077->5081 5083 40175b 5077->5083 5084 401430 5077->5084 5080 40170a 5078->5080 5079->5077 5080->5083 5082 40150c VirtualFree 5081->5082 5082->5083 5083->5072 5083->5073 5085 40143f VirtualAlloc 5084->5085 5087 40146c 5085->5087 5088 40148f 5085->5088 5089 4012e4 LocalAlloc 5087->5089 5088->5077 5090 401478 5089->5090 5090->5088 5091 40147c VirtualFree 5090->5091 5091->5088 6094 4028d2 6095 4028da 6094->6095 6096 403554 4 API calls 6095->6096 6097 4028ef 6095->6097 6096->6095 6098 4025ac 4 API calls 6097->6098 6099 4028f4 6098->6099 6703 4019d3 6704 4019ba 6703->6704 6705 4019c3 RtlLeaveCriticalSection 6704->6705 6706 4019cd 6704->6706 6705->6706 5754 409fd8 5784 409460 GetLastError 5754->5784 5757 402f24 5 API calls 5758 409fe4 5757->5758 5759 409fee CreateWindowExA SetWindowLongA 5758->5759 5760 4050e4 19 API calls 5759->5760 5761 40a071 5760->5761 5797 4032fc 5761->5797 5763 40a07f 5764 4032fc 4 API calls 5763->5764 5765 40a08c 5764->5765 5811 406adc GetCommandLineA 5765->5811 5768 4032fc 4 API calls 5769 40a0a1 5768->5769 5816 409888 5769->5816 5773 40a0c6 5774 40a0ff 5773->5774 5832 4093fc 5773->5832 5776 40a118 5774->5776 5779 40a112 RemoveDirectoryA 5774->5779 5777 40a121 73A25CF0 5776->5777 5778 40a12c 5776->5778 5777->5778 5780 40a154 5778->5780 5846 40357c 5778->5846 5779->5776 5782 40a14a 5783 4025ac 4 API calls 5782->5783 5783->5780 5859 404be4 5784->5859 5787 4071e4 5 API calls 5788 4094b7 5787->5788 5862 408ccc 5788->5862 5791 4057e0 4 API calls 5792 4094db 5791->5792 5793 4031b8 4 API calls 5792->5793 5794 4094fa 5793->5794 5795 403198 4 API calls 5794->5795 5796 409502 5795->5796 5796->5757 5798 403300 5797->5798 5799 40333f 5797->5799 5800 4031e8 5798->5800 5801 40330a 5798->5801 5799->5763 5802 4031fc 5800->5802 5808 403254 4 API calls 5800->5808 5803 403334 5801->5803 5804 40331d 5801->5804 5806 403228 5802->5806 5810 4025ac 4 API calls 5802->5810 5807 4034f0 4 API calls 5803->5807 5805 4034f0 4 API calls 5804->5805 5809 403322 5805->5809 5806->5763 5807->5809 5808->5802 5809->5763 5810->5806 5812 406a50 4 API calls 5811->5812 5813 406b01 5812->5813 5814 403198 4 API calls 5813->5814 5815 406b1f 5814->5815 5815->5768 5817 4033b4 4 API calls 5816->5817 5818 4098c3 5817->5818 5819 4098f5 CreateProcessA 5818->5819 5820 409901 5819->5820 5821 409908 CloseHandle 5819->5821 5822 409460 21 API calls 5820->5822 5823 409911 5821->5823 5822->5821 5876 40985c 5823->5876 5826 40992d 5827 40985c 3 API calls 5826->5827 5828 409932 GetExitCodeProcess CloseHandle 5827->5828 5829 409952 5828->5829 5830 403198 4 API calls 5829->5830 5831 40995a 5830->5831 5831->5773 5840 40969c 5831->5840 5833 409456 5832->5833 5834 40940f 5832->5834 5833->5774 5834->5833 5835 409417 Sleep 5834->5835 5836 409427 Sleep 5834->5836 5838 40943e GetLastError 5834->5838 5880 408ee0 5834->5880 5835->5834 5836->5834 5838->5833 5839 409448 GetLastError 5838->5839 5839->5833 5839->5834 5841 4096a4 5840->5841 5845 4096de 5840->5845 5842 403420 4 API calls 5841->5842 5841->5845 5843 4096d8 5842->5843 5897 408da4 5843->5897 5845->5773 5847 403591 5846->5847 5848 4035a0 5846->5848 5851 4035d0 5847->5851 5852 40359b 5847->5852 5856 4035b6 5847->5856 5849 4035b1 5848->5849 5850 4035b8 5848->5850 5853 403198 4 API calls 5849->5853 5854 4031b8 4 API calls 5850->5854 5851->5856 5857 40357c 4 API calls 5851->5857 5852->5848 5855 4035ec 5852->5855 5853->5856 5854->5856 5855->5856 5913 403554 5855->5913 5856->5782 5857->5851 5860 4050f8 19 API calls 5859->5860 5861 404c02 5860->5861 5861->5787 5863 408cec 5862->5863 5866 408ba4 5863->5866 5867 403198 4 API calls 5866->5867 5875 408bd5 5866->5875 5867->5875 5868 408c00 5869 4031b8 4 API calls 5868->5869 5871 408c8d 5869->5871 5870 408bec 5873 4032fc 4 API calls 5870->5873 5871->5791 5872 403278 4 API calls 5872->5875 5873->5868 5874 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5874->5875 5875->5868 5875->5870 5875->5872 5875->5874 5877 409870 PeekMessageA 5876->5877 5878 409882 MsgWaitForMultipleObjects 5877->5878 5879 409864 TranslateMessage DispatchMessageA 5877->5879 5878->5823 5878->5826 5879->5877 5888 408e94 5880->5888 5882 408efa 5882->5834 5883 408ef6 5883->5882 5884 408f16 DeleteFileA GetLastError 5883->5884 5885 408f34 5884->5885 5894 408ed0 5885->5894 5889 408ea2 5888->5889 5890 408e9e 5888->5890 5891 408ec4 SetLastError 5889->5891 5892 408eab Wow64DisableWow64FsRedirection 5889->5892 5890->5883 5893 408ebf 5891->5893 5892->5893 5893->5883 5895 408ed5 Wow64RevertWow64FsRedirection 5894->5895 5896 408edf 5894->5896 5895->5896 5896->5834 5898 408db2 5897->5898 5900 408dca 5898->5900 5910 408d3c 5898->5910 5901 408d3c 4 API calls 5900->5901 5902 408dee 5900->5902 5901->5902 5903 407878 InterlockedExchange 5902->5903 5904 408e09 5903->5904 5905 408d3c 4 API calls 5904->5905 5907 408e1c 5904->5907 5905->5907 5906 408d3c 4 API calls 5906->5907 5907->5906 5908 403278 4 API calls 5907->5908 5909 408e4b 5907->5909 5908->5907 5909->5845 5911 4057e0 4 API calls 5910->5911 5912 408d4d 5911->5912 5912->5900 5914 403566 5913->5914 5916 403578 5914->5916 5917 403604 5914->5917 5916->5855 5918 40357c 5917->5918 5921 4035d0 5918->5921 5922 40359b 5918->5922 5925 4035a0 5918->5925 5927 4035b6 5918->5927 5919 4035b1 5923 403198 4 API calls 5919->5923 5920 4035b8 5924 4031b8 4 API calls 5920->5924 5921->5927 5928 40357c 4 API calls 5921->5928 5922->5925 5926 4035ec 5922->5926 5923->5927 5924->5927 5925->5919 5925->5920 5926->5927 5929 403554 4 API calls 5926->5929 5927->5914 5928->5921 5929->5926 6710 4065dc IsDBCSLeadByte 6711 4065f4 6710->6711 6722 402be9 RaiseException 6723 402c04 6722->6723 6104 409ef0 6105 409f15 6104->6105 6106 407878 InterlockedExchange 6105->6106 6107 409f3f 6106->6107 6108 409984 4 API calls 6107->6108 6109 409f4f 6107->6109 6108->6109 6114 40760c SetEndOfFile 6109->6114 6111 409f6b 6112 4025ac 4 API calls 6111->6112 6113 409fa2 6112->6113 6115 407623 6114->6115 6116 40761c 6114->6116 6115->6111 6117 4073ec 21 API calls 6116->6117 6117->6115 6118 402af2 6119 402afe 6118->6119 6122 402ed0 6119->6122 6123 403154 4 API calls 6122->6123 6125 402ee0 6123->6125 6124 402b03 6125->6124 6127 402b0c 6125->6127 6128 402b25 6127->6128 6129 402b15 RaiseException 6127->6129 6128->6124 6129->6128 6130 405af2 6132 405af4 6130->6132 6131 405b30 6134 405890 5 API calls 6131->6134 6132->6131 6133 405b2a 6132->6133 6137 405b47 6132->6137 6133->6131 6135 405b9c 6133->6135 6136 405b43 6134->6136 6138 405900 19 API calls 6135->6138 6141 403198 4 API calls 6136->6141 6139 404c2c 5 API calls 6137->6139 6138->6136 6140 405b70 6139->6140 6142 405900 19 API calls 6140->6142 6143 405bd6 6141->6143 6142->6136 6724 402dfa 6725 402e26 6724->6725 6726 402e0d 6724->6726 6728 402ba4 6726->6728 6729 402bc9 6728->6729 6730 402bad 6728->6730 6729->6725 6731 402bb5 RaiseException 6730->6731 6731->6729 6732 4097fc 6733 409815 6732->6733 6734 40980b 6732->6734 6734->6733 6735 40983a CallWindowProcA 6734->6735 6735->6733 6166 403a80 CloseHandle 6167 403a90 6166->6167 6168 403a91 GetLastError 6166->6168 6169 404283 6170 4042c3 6169->6170 6171 403154 4 API calls 6170->6171 6172 404323 6171->6172 6740 404185 6741 4041ff 6740->6741 6742 403154 4 API calls 6741->6742 6743 4041cc 6741->6743 6744 404323 6742->6744 6173 403e87 6174 403e4c 6173->6174 6175 403e67 6174->6175 6176 403e62 6174->6176 6177 403e7b 6174->6177 6180 403e78 6175->6180 6181 402674 4 API calls 6175->6181 6178 403cc8 4 API calls 6176->6178 6179 402674 4 API calls 6177->6179 6178->6175 6179->6180 6181->6180 5939 40758c ReadFile 5940 4075c3 5939->5940 5941 4075ac 5939->5941 5942 4075b2 GetLastError 5941->5942 5943 4075bc 5941->5943 5942->5940 5942->5943 5944 4073ec 21 API calls 5943->5944 5944->5940 6182 40708e 6183 407078 6182->6183 6184 403198 4 API calls 6183->6184 6185 407080 6184->6185 6186 403198 4 API calls 6185->6186 6187 407088 6186->6187 6201 403a97 6202 403aac 6201->6202 6203 403bbc GetStdHandle 6202->6203 6204 403b0e CreateFileA 6202->6204 6214 403ab2 6202->6214 6205 403c17 GetLastError 6203->6205 6209 403bba 6203->6209 6204->6205 6206 403b2c 6204->6206 6205->6214 6208 403b3b GetFileSize 6206->6208 6206->6209 6208->6205 6210 403b4e SetFilePointer 6208->6210 6211 403be7 GetFileType 6209->6211 6209->6214 6210->6205 6215 403b6a ReadFile 6210->6215 6213 403c02 CloseHandle 6211->6213 6211->6214 6213->6214 6215->6205 6216 403b8c 6215->6216 6216->6209 6217 403b9f SetFilePointer 6216->6217 6217->6205 6218 403bb0 SetEndOfFile 6217->6218 6218->6205 6218->6209 5751 4074a8 5752 4074b4 CloseHandle 5751->5752 5753 4074bd 5751->5753 5752->5753 6757 40a1a9 6766 409514 6757->6766 6760 402f24 5 API calls 6761 40a1b3 6760->6761 6762 403198 4 API calls 6761->6762 6763 40a1d2 6762->6763 6764 403198 4 API calls 6763->6764 6765 40a1da 6764->6765 6775 4055fc 6766->6775 6768 40955d 6772 403198 4 API calls 6768->6772 6769 40952f 6769->6768 6781 40716c 6769->6781 6771 40954d 6774 409555 MessageBoxA 6771->6774 6773 409572 6772->6773 6773->6760 6773->6761 6774->6768 6776 403154 4 API calls 6775->6776 6777 405601 6776->6777 6778 405619 6777->6778 6779 403154 4 API calls 6777->6779 6778->6769 6780 40560f 6779->6780 6780->6769 6782 4055fc 4 API calls 6781->6782 6783 40717b 6782->6783 6784 407181 6783->6784 6786 40718f 6783->6786 6785 40322c 4 API calls 6784->6785 6787 40718d 6785->6787 6788 4071ab 6786->6788 6789 40719f 6786->6789 6787->6771 6799 4032b8 6788->6799 6792 407130 6789->6792 6793 40322c 4 API calls 6792->6793 6794 40713f 6793->6794 6795 40715c 6794->6795 6796 4068b0 CharPrevA 6794->6796 6795->6787 6797 40714b 6796->6797 6797->6795 6798 4032fc 4 API calls 6797->6798 6798->6795 6800 403278 4 API calls 6799->6800 6801 4032c2 6800->6801 6801->6787 6802 4011aa 6803 4011ac GetStdHandle 6802->6803 6226 4028ac 6227 402594 4 API calls 6226->6227 6228 4028b6 6227->6228 6233 4050b0 6234 4050c3 6233->6234 6235 404da8 19 API calls 6234->6235 6236 4050d7 6235->6236 6812 409fb4 6813 409fe4 6812->6813 6814 409fee CreateWindowExA SetWindowLongA 6813->6814 6815 4050e4 19 API calls 6814->6815 6816 40a071 6815->6816 6817 4032fc 4 API calls 6816->6817 6818 40a07f 6817->6818 6819 4032fc 4 API calls 6818->6819 6820 40a08c 6819->6820 6821 406adc 5 API calls 6820->6821 6822 40a098 6821->6822 6823 4032fc 4 API calls 6822->6823 6824 40a0a1 6823->6824 6825 409888 29 API calls 6824->6825 6826 40a0b3 6825->6826 6827 40969c 5 API calls 6826->6827 6828 40a0c6 6826->6828 6827->6828 6829 40a0ff 6828->6829 6830 4093fc 9 API calls 6828->6830 6831 40a118 6829->6831 6834 40a112 RemoveDirectoryA 6829->6834 6830->6829 6832 40a121 73A25CF0 6831->6832 6833 40a12c 6831->6833 6832->6833 6835 40a154 6833->6835 6836 40357c 4 API calls 6833->6836 6834->6831 6837 40a14a 6836->6837 6838 4025ac 4 API calls 6837->6838 6838->6835 6237 401ab9 6238 401a96 6237->6238 6239 401aa9 RtlDeleteCriticalSection 6238->6239 6240 401a9f RtlLeaveCriticalSection 6238->6240 6240->6239

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 127 409a14-409a38 GetSystemInfo VirtualQuery 128 409ac8-409acf 127->128 129 409a3e 127->129 130 409abd-409ac2 129->130 130->128 131 409a40-409a47 130->131 132 409aa9-409abb VirtualQuery 131->132 133 409a49-409a4d 131->133 132->128 132->130 133->132 134 409a4f-409a57 133->134 135 409a68-409a79 VirtualProtect 134->135 136 409a59-409a5c 134->136 138 409a7b 135->138 139 409a7d-409a7f 135->139 136->135 137 409a5e-409a61 136->137 137->135 141 409a63-409a66 137->141 138->139 140 409a8e-409a91 139->140 142 409a81-409a8a call 409a0c 140->142 143 409a93-409a95 140->143 141->135 141->139 142->140 143->132 145 409a97-409aa4 VirtualProtect 143->145 145->132
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?), ref: 00409A26
                                                                                                                                                                                            • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409A31
                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 00409A72
                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 00409AA4
                                                                                                                                                                                            • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 00409AB4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2441996862-0
                                                                                                                                                                                            • Opcode ID: c2769086b94dacb7810d1409196c7497058a42c32b70979fc979e51038c0ff67
                                                                                                                                                                                            • Instruction ID: 05782b2e5a8588c9c74d05110837466633af9a4b7a19298b20ab433fd050a55e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c2769086b94dacb7810d1409196c7497058a42c32b70979fc979e51038c0ff67
                                                                                                                                                                                            • Instruction Fuzzy Hash: D0216FB13003846BD6309A698C85E67B7DC9F85360F18492AFA85E62C3D73DED40CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                                                            • Instruction ID: b78bf48cff894a3999656c5243e329942f020ab22272e2e872fdbeeaebf0035e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                                                            • Instruction Fuzzy Hash: EDE09271B0021426D711A9699C86AEB735DDB58310F0006BFB904EB3C6EDB49E8046ED
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040A010
                                                                                                                                                                                            • SetWindowLongA.USER32(0002047E,000000FC,004097FC), ref: 0040A027
                                                                                                                                                                                              • Part of subcall function 00406ADC: GetCommandLineA.KERNEL32(00000000,00406B20,?,?,?,?,00000000,?,0040A098,?), ref: 00406AF4
                                                                                                                                                                                              • Part of subcall function 00409888: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000), ref: 0040990C
                                                                                                                                                                                              • Part of subcall function 00409888: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                              • Part of subcall function 00409888: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974), ref: 00409940
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(0002047E,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                                                                                                            • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC$SA
                                                                                                                                                                                            • API String ID: 978128352-2103023539
                                                                                                                                                                                            • Opcode ID: f35d8c1ce23740e5e47570a4a7ea1aa6b0c7a4e1336b706dbfad7c34b6de0a74
                                                                                                                                                                                            • Instruction ID: 994b03bd5abc72cbe06dd2c14f0861f5fc0fad0f3ad24bd21fe84be6bde737e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: f35d8c1ce23740e5e47570a4a7ea1aa6b0c7a4e1336b706dbfad7c34b6de0a74
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57411A70A00205DFD715EBA9EE86B9A7BA5EB84304F10427BF510B73E2DB789801DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00409460: GetLastError.KERNEL32(00000000,00409503,?,0040B240,?,022B0240), ref: 00409484
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040A010
                                                                                                                                                                                            • SetWindowLongA.USER32(0002047E,000000FC,004097FC), ref: 0040A027
                                                                                                                                                                                              • Part of subcall function 00406ADC: GetCommandLineA.KERNEL32(00000000,00406B20,?,?,?,?,00000000,?,0040A098,?), ref: 00406AF4
                                                                                                                                                                                              • Part of subcall function 00409888: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000), ref: 0040990C
                                                                                                                                                                                              • Part of subcall function 00409888: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                              • Part of subcall function 00409888: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974), ref: 00409940
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(0002047E,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryErrorExitLastLineLongMultipleObjectsRemoveWait
                                                                                                                                                                                            • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC$SA
                                                                                                                                                                                            • API String ID: 240127915-2103023539
                                                                                                                                                                                            • Opcode ID: 41e9b17cc1901837085009e7774581f9f675215498936b1d5fec870b95540319
                                                                                                                                                                                            • Instruction ID: cbbd3698a6e5ddb8e812fa6c760aedb007618753dcf5685e5a94b93d1743052f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 41e9b17cc1901837085009e7774581f9f675215498936b1d5fec870b95540319
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04412B70A00205DBC715EBA9EE86B9E3BA5EB84304F10427BF510B73E2DB789801DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00409061,?,?,?,?,00000000,?,00409B53), ref: 00408FE8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408FEE
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00409061,?,?,?,?,00000000,?,00409B53), ref: 00409002
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00409008
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                                                            • API String ID: 1646373207-2130885113
                                                                                                                                                                                            • Opcode ID: 17e7db4c528402608d9f53e260f8b79ce616995abb8d95c1af2dd02ed3ed6c5c
                                                                                                                                                                                            • Instruction ID: 9fcc65c531327f2d7efb14c601a25e4e420c6304718e48176e9e04a6a3b299d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 17e7db4c528402608d9f53e260f8b79ce616995abb8d95c1af2dd02ed3ed6c5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6701DF70208300AEEB10AB76DC47B563AA8E782714F60843BF504B22C3CA7C5C44CA2E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974,00000000), ref: 0040990C
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,022B0240,00409974), ref: 00409940
                                                                                                                                                                                              • Part of subcall function 00409460: GetLastError.KERNEL32(00000000,00409503,?,0040B240,?,022B0240), ref: 00409484
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                            • API String ID: 3356880605-2746444292
                                                                                                                                                                                            • Opcode ID: 3e364823df46f41b243604843b678d585e88c5cad38ef85377b023b87dae9783
                                                                                                                                                                                            • Instruction ID: 0c6d97fba1df7b16fba7b9ed0c132cba9133a3324ac8f072eb64155fee6ae1b7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e364823df46f41b243604843b678d585e88c5cad38ef85377b023b87dae9783
                                                                                                                                                                                            • Instruction Fuzzy Hash: AC1130B16142086EDB10FBE68C52F9EBBACEF49718F50013EB614F62C7DA785D048669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 108 4019dc-4019e7 109 401abb-401abd 108->109 110 4019ed-401a02 108->110 111 401a04-401a09 RtlEnterCriticalSection 110->111 112 401a0e-401a2d LocalFree 110->112 111->112 113 401a41-401a47 112->113 114 401a49-401a6e call 4012dc * 3 113->114 115 401a2f-401a3f VirtualFree 113->115 122 401a70-401a85 LocalFree 114->122 123 401a87-401a9d 114->123 115->113 122->122 122->123 125 401aa9-401ab3 RtlDeleteCriticalSection 123->125 126 401a9f-401aa4 RtlLeaveCriticalSection 123->126 126->125
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00401AB4), ref: 00401A1B
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A3A
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A79
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                                                                                                            • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3782394904-0
                                                                                                                                                                                            • Opcode ID: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                                                            • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409D8A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: $u@$.tmp$SA
                                                                                                                                                                                            • API String ID: 2030045667-3518010877
                                                                                                                                                                                            • Opcode ID: 76a7687ccf1c1f3f155fed8792e4b2e0c469f7c74cc7371f2538726c547644a2
                                                                                                                                                                                            • Instruction ID: fbeaf51a7290a35b1d20cf1acd7fffd14229a7cea4ec7fe779b7d8bf1d8f9ef0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76a7687ccf1c1f3f155fed8792e4b2e0c469f7c74cc7371f2538726c547644a2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7041A170604201DFD311EF19DE92A5A7BA6FB49304B11453AF801B73E2CB79AC01DAAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409D8A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: $u@$.tmp$SA
                                                                                                                                                                                            • API String ID: 2030045667-3518010877
                                                                                                                                                                                            • Opcode ID: 4be92c8e37dddd0a3a50cfadddd3e7ce3c10b6794e32ae209eae1f209508f25f
                                                                                                                                                                                            • Instruction ID: 7aabf0afbc79ebbbc3d3aa4d6af75c8ddef5afe13af9357e4f9bebdf666c2db7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4be92c8e37dddd0a3a50cfadddd3e7ce3c10b6794e32ae209eae1f209508f25f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66418070600201DFC711EF69DE92A5A7BB6FB49304B11457AF801B73E2CB79AC01DAAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 242 403d02-403d10 243 403d12-403d19 242->243 244 403d29-403d30 242->244 245 403ddf-403de5 ExitProcess 243->245 246 403d1f 243->246 247 403d32-403d3c 244->247 248 403d3e-403d45 244->248 246->244 249 403d21-403d23 246->249 247->244 250 403d47-403d51 248->250 251 403db8-403dcc call 403cc8 * 2 call 4019dc 248->251 249->244 252 403dea-403e19 call 4030b4 249->252 255 403d56-403d62 250->255 268 403dd1-403dd8 251->268 255->255 258 403d64-403d6e 255->258 259 403d73-403d84 258->259 259->259 262 403d86-403d8d 259->262 264 403da4-403db3 call 403fe4 call 403f67 262->264 265 403d8f-403da2 MessageBoxA 262->265 264->251 265->251 268->252 270 403dda call 4030b4 268->270 270->245
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitMessageProcess
                                                                                                                                                                                            • String ID: Error$Runtime error at 00000000
                                                                                                                                                                                            • API String ID: 1220098344-2970929446
                                                                                                                                                                                            • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                            • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                            • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00409343,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040929A
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,00000000,00409343,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004092A3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: .tmp
                                                                                                                                                                                            • API String ID: 1375471231-2986845003
                                                                                                                                                                                            • Opcode ID: 7647810fba1c1a7df54c129ecd6d2966c744d5805a6f131b99297333171aebfe
                                                                                                                                                                                            • Instruction ID: 381de743b5e558d6c5ac88c9815bc56a2e764fefa580558ac3af8d983805238d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7647810fba1c1a7df54c129ecd6d2966c744d5805a6f131b99297333171aebfe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C214975A002089BDB01EFE1C9429DEB7B9EB48304F10457BE901B73C2DA7CAF058AA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 361 4093fc-40940d 362 409456-40945b 361->362 363 40940f-409410 361->363 364 409412-409415 363->364 365 409422-409425 364->365 366 409417-409420 Sleep 364->366 367 409430-409435 call 408ee0 365->367 368 409427-40942b Sleep 365->368 366->367 370 40943a-40943c 367->370 368->367 370->362 371 40943e-409446 GetLastError 370->371 371->362 372 409448-409450 GetLastError 371->372 372->362 373 409452-409454 372->373 373->362 373->364
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040941B
                                                                                                                                                                                            • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040942B
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040943E
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 00409448
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1458359878-0
                                                                                                                                                                                            • Opcode ID: fb2155ff6e4859bec8591c3fde2b363a3ebb44483e144ae34e4cc697df15f474
                                                                                                                                                                                            • Instruction ID: 2c3041558bff2c9731999a3fdaa5bf7f611e1c5313eca5e15d372d414c244bd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: fb2155ff6e4859bec8591c3fde2b363a3ebb44483e144ae34e4cc697df15f474
                                                                                                                                                                                            • Instruction Fuzzy Hash: 32F0B472A0811457CB34B5EF9981A6F638DEAD1368751813BF904F3383D578CD0392AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00000000,00408F3D,?,0000000D,00000000), ref: 00408F17
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00408F3D,?,0000000D,00000000), ref: 00408F1F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                            • Opcode ID: 3b1a080efc38f6a00fe619da50c0df6cd471c35a4e7d9ee13917e5cf65062608
                                                                                                                                                                                            • Instruction ID: 347d5d3a4f376e63cbb9019fe75b0976320091a2070a9b9a83531334af51675b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b1a080efc38f6a00fe619da50c0df6cd471c35a4e7d9ee13917e5cf65062608
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3F0C271A04708AFCB01EFB69D4189EB3E8EB88314B5045BBF854F33C2EA395E009598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 389 40a161 call 402924 393 40a0e6-40a0fa call 4093fc 389->393 394 40a0ff-40a106 389->394 393->394 396 40a118-40a11f 394->396 397 40a108-40a10d call 403414 394->397 399 40a121-40a127 73A25CF0 396->399 400 40a12c-40a133 396->400 401 40a112-40a113 RemoveDirectoryA 397->401 399->400 402 40a135-40a156 call 40357c call 4025ac 400->402 403 40a15b 400->403 401->396 402->403
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(0002047E,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                              • Part of subcall function 004093FC: Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040941B
                                                                                                                                                                                              • Part of subcall function 004093FC: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040943E
                                                                                                                                                                                              • Part of subcall function 004093FC: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 00409448
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$DirectoryRemoveSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 936953547-0
                                                                                                                                                                                            • Opcode ID: 6aaed9f502bdba01af7e6ebabe6af313ac24c77e8368f813f0c0da7e185410e5
                                                                                                                                                                                            • Instruction ID: 3fa009acc415daa351a55d2b5950970e0f8674877f0f6eafd0212b86f5367797
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6aaed9f502bdba01af7e6ebabe6af313ac24c77e8368f813f0c0da7e185410e5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89F0F470641201DBD725EB69EED9B1537A5EF84305F00413BA101BB6F1CB7C9891EB4E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 385 406f00-406f53 SetErrorMode call 403414 LoadLibraryA
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00008000), ref: 00406F0A
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,00000000,00406F54,?,00000000,00406F72,?,00008000), ref: 00406F39
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLibraryLoadMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2987862817-0
                                                                                                                                                                                            • Opcode ID: 280b78466cfb49ac5d1a4d8de4e82968344a77d2278ba686a31885ea79f0a63b
                                                                                                                                                                                            • Instruction ID: 61c75ae37e4b7eabf140846b9e9d3e90831ba1beb5fed57b889ca027c52d2016
                                                                                                                                                                                            • Opcode Fuzzy Hash: 280b78466cfb49ac5d1a4d8de4e82968344a77d2278ba686a31885ea79f0a63b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F08270614704BEDB029FB69C6282BBBFCE749B0475348B6F904A26D2E53C5D208568
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 004075EB
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00000000), ref: 004075F3
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,022A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: 4b4e93de333a3cce642c2996d73c93b1535ff8d1f0695df8178d397978e57373
                                                                                                                                                                                            • Instruction ID: cda5b13584bb414d1d7c0d7cef5a43535e1b929ad68122291bf656bee98e9d77
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b4e93de333a3cce642c2996d73c93b1535ff8d1f0695df8178d397978e57373
                                                                                                                                                                                            • Instruction Fuzzy Hash: A0E092766081016FD601D55EC881B9B33DCDFC5365F00453ABA54EB2D1D675AC0087B6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 004075A3
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 004075B2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastRead
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1948546556-0
                                                                                                                                                                                            • Opcode ID: 60e63bc2ff5526e1bd28c8a7098a19329bed0093cf160d1b5924f83231400461
                                                                                                                                                                                            • Instruction ID: 6d0e635579d8ef6deec62af0acb898b5effba2491802df9b0589d4017bc118ea
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60e63bc2ff5526e1bd28c8a7098a19329bed0093cf160d1b5924f83231400461
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FE012B1A181147AEB24965A9CC5FAB6BDCCBC5314F14847BF904DB282D678DC04877B
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 0040753B
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 00407547
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,022A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: 0dd762855ce75d8d861d21fe55c1929f9bb0fd02210f0b496c114b023f039fab
                                                                                                                                                                                            • Instruction ID: cd7afd6369a15af5fc7b0f7528e30ca6696358c0ea2e6c45e94f6e0b4d50a73a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dd762855ce75d8d861d21fe55c1929f9bb0fd02210f0b496c114b023f039fab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EE04FB1600210AFEB10EEB98C81B9672DC9F48364F048576EA14DF2C6D274DC00C766
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2087232378-0
                                                                                                                                                                                            • Opcode ID: efc6f27fa4c1f0416fcf42a0cb9c981ca4ea103f0f96f52908972bf4ed8d2b74
                                                                                                                                                                                            • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                                                                                                            • Opcode Fuzzy Hash: efc6f27fa4c1f0416fcf42a0cb9c981ca4ea103f0f96f52908972bf4ed8d2b74
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,00405306), ref: 004051EF
                                                                                                                                                                                              • Part of subcall function 00404C2C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404C49
                                                                                                                                                                                              • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1658689577-0
                                                                                                                                                                                            • Opcode ID: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                                                            • Instruction ID: c760dbbb10683706500036a577470844d35ac6ab0c013c9c95042e4326961867
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B313D75E00119ABCB00EF95C8C19EEB779FF84304F158977E815BB285E739AE058B98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 00407518
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: ce86d0b46b6749cbb1c8065cdd94f6338fa023cacd1506a2c152e65e14b54ccf
                                                                                                                                                                                            • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                                                                                                            • Opcode Fuzzy Hash: ce86d0b46b6749cbb1c8065cdd94f6338fa023cacd1506a2c152e65e14b54ccf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 00407518
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 5c7f1f50133f8918f9d70925a1da877e635501982028b62cfe689d085d452769
                                                                                                                                                                                            • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7f1f50133f8918f9d70925a1da877e635501982028b62cfe689d085d452769
                                                                                                                                                                                            • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,00406984,?,?,?,?,00000000,?,00406999,00406CC7,00000000,00406D0C,?,?,?), ref: 00406967
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 53f9965764e037d0eade91fd77cfc00c47722664131d9e88e47f7f2d0abdeb71
                                                                                                                                                                                            • Instruction ID: a5d31a369ac9c1460ce21b6bb4ed2cb839aeaeb50f5f76e03c39097c5263300d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 53f9965764e037d0eade91fd77cfc00c47722664131d9e88e47f7f2d0abdeb71
                                                                                                                                                                                            • Instruction Fuzzy Hash: A9E065712043047FD701EA629C52959B7ACDB89708B924476B501A6682D5785E108568
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 0040763F
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,022A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 442123175-0
                                                                                                                                                                                            • Opcode ID: 2449abf237b154253dcf2b231e0da589e0eb2b5517b9a23d8c49629d5bbf5411
                                                                                                                                                                                            • Instruction ID: 68b513bd5595dc6b38f1d245c0222f257f742b1e6f06676187839ef0e6677733
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2449abf237b154253dcf2b231e0da589e0eb2b5517b9a23d8c49629d5bbf5411
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93E01A727081106BEB10E65EDCC0EABA7DCDFC5764F04547BBA08EB291D674AC049676
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,0040904B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00409061), ref: 00407203
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FormatMessage
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1306739567-0
                                                                                                                                                                                            • Opcode ID: 606059c89ae6d8e8cf07aa2f3a49422b1cb7a18355834490beef1a35ac41266b
                                                                                                                                                                                            • Instruction ID: 095b59eb22c1ada42cfe979e419102ec0d22498c88dfceb067fba30b4837873c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 606059c89ae6d8e8cf07aa2f3a49422b1cb7a18355834490beef1a35ac41266b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DE0D8A0B8830125F22514544C87B77110E53C0700F50847EB710ED3D3D6BEA90641AF
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,022B8000,00409F6B,00000000), ref: 00407613
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,022A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734332943-0
                                                                                                                                                                                            • Opcode ID: 2ff8edb08080e924c2b395f282aa3d8258573adb5ced5672aaac345b41159427
                                                                                                                                                                                            • Instruction ID: 5d9383f6f08d3e81a9fa52c4aba0b6319cc61be016c813106cdb36ce464f185a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ff8edb08080e924c2b395f282aa3d8258573adb5ced5672aaac345b41159427
                                                                                                                                                                                            • Instruction Fuzzy Hash: 39C04CB1A0450047DB40A6BE99C1A0662DC5A483157045576BA08DB297D679E8009665
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00406F79), ref: 00406F6C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: b3342c3bee8ef6d4bfebdffece25c86b3cab89117035339c57c774ddff03cb9f
                                                                                                                                                                                            • Instruction ID: 754ecbd0d3eeca534395493226652c0236480d823d7569c9efe771d01927bad3
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3342c3bee8ef6d4bfebdffece25c86b3cab89117035339c57c774ddff03cb9f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 97B09B7661C2015DE705D6D5745193863F4D7C47103A1457BF104D25C0D57CD4144518
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00406F79), ref: 00406F6C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: 8c0feaa3b8caa60bdda2d34a80aa64328f40d718bb3766066fe9d436f42a4d4e
                                                                                                                                                                                            • Instruction ID: 7c61e226393e4972c06343dd54fa3db727d2c771c967085a02b7622724de7152
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0feaa3b8caa60bdda2d34a80aa64328f40d718bb3766066fe9d436f42a4d4e
                                                                                                                                                                                            • Instruction Fuzzy Hash: BAA022A8C00002B2CE00E2F08080A3C23282A8C3003C00AAA322EB20C0C03CC000822A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CharPrevA.USER32(?,?,004068CC,?,004065A9,?,?,00406CE7,00000000,00406D0C,?,?,?,?,00000000,00000000), ref: 004068D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CharPrev
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 122130370-0
                                                                                                                                                                                            • Opcode ID: 17375083e06acd4281245791c958798094bb343357575ce1856f87173c3dc77f
                                                                                                                                                                                            • Instruction ID: 57bb655d476c0b104ac503b4dc16dcc9cc7d9309af7e6782790f501f1b0aeff9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 17375083e06acd4281245791c958798094bb343357575ce1856f87173c3dc77f
                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407E8C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: 173b8e8880a2d8bc8916495ece18949fbab6e5abf9cd9f38168eb99c200b7a3e
                                                                                                                                                                                            • Instruction ID: 2791b199587b26d82634b85145401aad68464bde91e43c5b6ac1b5c6de7462a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 173b8e8880a2d8bc8916495ece18949fbab6e5abf9cd9f38168eb99c200b7a3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A1172716042449BDB00EE19C881B5B3794AF84359F1484BAF958AB2C6DB38EC04CBAA
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00004000,?,0000000C,?,-00000008,00003FFB,004018BF), ref: 004016B2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                                                            • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                                                                                                            • Opcode Fuzzy Hash: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                            • Opcode ID: e9d4eabf3352258034a438adb9f93a7799ac96b59790047b66948ab7235a5e89
                                                                                                                                                                                            • Instruction ID: 0172511661962fd54a17c381567595eb1d39a1afdb2a9088c563811225ee2893
                                                                                                                                                                                            • Opcode Fuzzy Hash: e9d4eabf3352258034a438adb9f93a7799ac96b59790047b66948ab7235a5e89
                                                                                                                                                                                            • Instruction Fuzzy Hash: FDD05E81B00A6017D215E2BE498864696C85F88745B08847AFA84E73D1D67CAC008399
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E82), ref: 00407DBB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: 5b9bfc86dfec920811477731d59a81a0154f8da7388717baf7e2e0d063c75e3e
                                                                                                                                                                                            • Instruction ID: 99ab645fda39969175de1cb99313e8e2edaeef7f3c7532f72142fb74a6686f70
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b9bfc86dfec920811477731d59a81a0154f8da7388717baf7e2e0d063c75e3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AD0E9B17553055BDB90EEB95CC5B123BD87B48601F5044B66904EB29AE674E8109614
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028), ref: 0040937B
                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00409381
                                                                                                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 0040939A
                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004093C1
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004093C6
                                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 004093D7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                            • String ID: SeShutdownPrivilege
                                                                                                                                                                                            • API String ID: 107509674-3733053543
                                                                                                                                                                                            • Opcode ID: 2b7c2d1c4f590a8974f253569f8503172d2d606641626e35aa9b2bf4c08caf06
                                                                                                                                                                                            • Instruction ID: 611fb1cec5075bd7f6e538fe0f9c98e62950726bb4ce6d0bef13c3fa82a74cfd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b7c2d1c4f590a8974f253569f8503172d2d606641626e35aa9b2bf4c08caf06
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F0627068430276E610A6718C47F67228C5B88B08F50483ABE51FA1C3D7BCCC044A6F
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409ADA
                                                                                                                                                                                            • SizeofResource.KERNEL32(00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 00409AED
                                                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4,?,00000000), ref: 00409AFF
                                                                                                                                                                                            • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4), ref: 00409B10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3473537107-0
                                                                                                                                                                                            • Opcode ID: 400a5822642c04a340576dade1617737d9942a0be047b9803f81a1d9eeffe18d
                                                                                                                                                                                            • Instruction ID: bd400d834a0aeaf6767d0a45abc69bca8fb82328816d2df24890c915d48f9c17
                                                                                                                                                                                            • Opcode Fuzzy Hash: 400a5822642c04a340576dade1617737d9942a0be047b9803f81a1d9eeffe18d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 87E05AD035434625EA6036E718D2B2B62085FA471DF00013FBB00792D3DDBC8C04452E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                                                                                                            • Instruction ID: dec8dcb9893e8432c944e1b70884c8cc40709e939aac0c2d0d2241257bb7fc31
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3D05EB631E6502AE210519B2D85EBB4EACCAC57A4F14443BF648DB242D2248C069776
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemTime.KERNEL32(?), ref: 004026CE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: SystemTime
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2656138-0
                                                                                                                                                                                            • Opcode ID: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                                                                                            • Instruction ID: 69442b1fa125f02c17f5f00667ba5619268a94e84ed87230136e9e38920861ba
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E04F21E0010A82C704ABA5CD435EDF7AEAB95600B044272A418E92E0F631C251C748
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetVersionExA.KERNEL32(?,00406540,00000000,0040654E,?,?,?,?,?,00409B44), ref: 00405C52
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Version
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1889659487-0
                                                                                                                                                                                            • Opcode ID: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                                                                                                            • Instruction ID: 6a84e84a5bdb2c7c5b206d002f2a3fc227ad50a79849cf1aa773f1ea3c1cbc6a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AC0126040470186E7109B319C42B1672D4A744310F4805396DA4953C2E73C81018A5A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                                                                                                            • Instruction ID: 956cfbd081f07b2254a6d3089f19d76ceb57970edf417c817245e325156cd300
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4432E875E04219DFCB14CF99CA80AADB7B2BF88314F24816AD845B7385DB34AE42CF55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,00407089), ref: 00406FAD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406FB3
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,00407089), ref: 00407001
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressCloseHandleModuleProc
                                                                                                                                                                                            • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                                                            • API String ID: 4190037839-2401316094
                                                                                                                                                                                            • Opcode ID: 60a9e4a616bde9d3650d5374f7b0e792bef98a6345d6610fa7bc99ac1ec5f133
                                                                                                                                                                                            • Instruction ID: 4848c3cc747176469ce0ef08a48ea257d9f62360c4c8e5a9f2e1a14c28c6fa3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60a9e4a616bde9d3650d5374f7b0e792bef98a6345d6610fa7bc99ac1ec5f133
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3217370E04209ABDB10EBB5CD51B9F77A8EB44304F60857BA500F72C1DB7CAA05879E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                                                                                                            • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                                                                                                            • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1694776339-0
                                                                                                                                                                                            • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                            • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                                                                                                            • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                            • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,0040555C,?,?,?,?,00000000,00000000,00000000,?,0040653B,00000000,0040654E), ref: 0040532E
                                                                                                                                                                                              • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                              • Part of subcall function 004051A8: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale$DefaultSystem
                                                                                                                                                                                            • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                                                            • API String ID: 1044490935-665933166
                                                                                                                                                                                            • Opcode ID: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                                                            • Instruction ID: f22f4b18e1885e1925b87b286fa486de3d96a381b4aec2b7527aff107c54c5fa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E514234B00648ABDB00EBA59C91B9F776ADB89304F50957BB514BB3C6CA3DCA058B5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 262959230-0
                                                                                                                                                                                            • Opcode ID: e5c78b39f57021be2b84baee447ab27339ef0409ceaef8bd5dd3a85dcd2f6a98
                                                                                                                                                                                            • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5c78b39f57021be2b84baee447ab27339ef0409ceaef8bd5dd3a85dcd2f6a98
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                                                                                            • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 730355536-0
                                                                                                                                                                                            • Opcode ID: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                                                            • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                                                                                                            • Opcode Fuzzy Hash: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000,00409B3A), ref: 004030E3
                                                                                                                                                                                            • GetCommandLineA.KERNEL32(00000000,00409B3A), ref: 004030EE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2127235850.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.2127201817.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127260052.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.2127283068.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CommandHandleLineModule
                                                                                                                                                                                            • String ID: U1hd.@
                                                                                                                                                                                            • API String ID: 2123368496-2904493091
                                                                                                                                                                                            • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                            • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:18.2%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:7.7%
                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                            Total number of Limit Nodes:88
                                                                                                                                                                                            execution_graph 48137 402584 48138 402598 48137->48138 48139 4025ab 48137->48139 48167 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 48138->48167 48141 4025c2 RtlEnterCriticalSection 48139->48141 48142 4025cc 48139->48142 48141->48142 48153 4023b4 13 API calls 48142->48153 48143 40259d 48143->48139 48145 4025a1 48143->48145 48146 4025d5 48151 4025d9 48146->48151 48154 402088 48146->48154 48148 402635 48149 40262b RtlLeaveCriticalSection 48149->48148 48150 4025e5 48150->48151 48168 402210 9 API calls 48150->48168 48151->48148 48151->48149 48153->48146 48155 40209c 48154->48155 48156 4020af 48154->48156 48175 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 48155->48175 48158 4020c6 RtlEnterCriticalSection 48156->48158 48161 4020d0 48156->48161 48158->48161 48159 4020a1 48159->48156 48160 4020a5 48159->48160 48166 402106 48160->48166 48161->48166 48169 401f94 48161->48169 48164 4021f1 RtlLeaveCriticalSection 48165 4021fb 48164->48165 48165->48150 48166->48150 48167->48143 48168->48151 48172 401fa4 48169->48172 48170 401fd0 48174 401ff4 48170->48174 48181 401db4 48170->48181 48172->48170 48172->48174 48176 401f0c 48172->48176 48174->48164 48174->48165 48175->48159 48185 40178c 48176->48185 48179 401f29 48179->48172 48182 401e02 48181->48182 48183 401dd2 48181->48183 48182->48183 48208 401d1c 48182->48208 48183->48174 48188 4017a8 48185->48188 48187 4017b2 48204 401678 VirtualAlloc 48187->48204 48188->48187 48190 40180f 48188->48190 48193 401803 48188->48193 48196 4014e4 48188->48196 48205 4013e0 LocalAlloc 48188->48205 48190->48179 48195 401e80 9 API calls 48190->48195 48192 4017be 48192->48190 48206 4015c0 VirtualFree 48193->48206 48195->48179 48197 4014f3 VirtualAlloc 48196->48197 48199 401520 48197->48199 48200 401543 48197->48200 48207 401398 LocalAlloc 48199->48207 48200->48188 48202 40152c 48202->48200 48203 401530 VirtualFree 48202->48203 48203->48200 48204->48192 48205->48188 48206->48190 48207->48202 48209 401d2e 48208->48209 48210 401d51 48209->48210 48211 401d63 48209->48211 48221 401940 48210->48221 48213 401940 3 API calls 48211->48213 48214 401d61 48213->48214 48215 401d79 48214->48215 48231 401bf8 9 API calls 48214->48231 48215->48183 48217 401d88 48218 401da2 48217->48218 48232 401c4c 9 API calls 48217->48232 48233 401454 LocalAlloc 48218->48233 48222 4019bf 48221->48222 48223 401966 48221->48223 48222->48214 48234 40170c 48223->48234 48227 401983 48228 40199a 48227->48228 48239 4015c0 VirtualFree 48227->48239 48228->48222 48240 401454 LocalAlloc 48228->48240 48231->48217 48232->48218 48233->48215 48236 401743 48234->48236 48235 401783 48238 4013e0 LocalAlloc 48235->48238 48236->48235 48237 40175d VirtualFree 48236->48237 48237->48236 48238->48227 48239->48228 48240->48222 48241 41edc4 48242 41edd3 IsWindowVisible 48241->48242 48243 41ee09 48241->48243 48242->48243 48244 41eddd IsWindowEnabled 48242->48244 48244->48243 48245 41ede7 48244->48245 48248 402648 48245->48248 48249 40264c 48248->48249 48251 402656 EnableWindow 48248->48251 48249->48251 48252 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48249->48252 48251->48243 48252->48251 48253 47b5ce 48254 47b5d7 48253->48254 48256 47b602 48253->48256 48254->48256 48257 47b5f4 48254->48257 48255 47b641 48259 47b654 48255->48259 48260 47b661 48255->48260 48256->48255 48643 479fc0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48256->48643 48641 472460 162 API calls 48257->48641 48263 47b696 48259->48263 48264 47b658 48259->48264 48266 47b67b 48260->48266 48267 47b66a 48260->48267 48262 47b634 48644 47a18c 37 API calls 48262->48644 48269 47b69f 48263->48269 48270 47b6ba 48263->48270 48272 47b65c 48264->48272 48276 47b6f4 48264->48276 48277 47b6d9 48264->48277 48265 47b5f9 48265->48256 48642 408b48 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 48265->48642 48646 47a1fc 37 API calls 48266->48646 48645 47a18c 37 API calls 48267->48645 48647 47a1fc 37 API calls 48269->48647 48648 47a1fc 37 API calls 48270->48648 48281 47b71d 48272->48281 48282 47b73b 48272->48282 48650 47a1fc 37 API calls 48276->48650 48649 47a1fc 37 API calls 48277->48649 48283 47b732 48281->48283 48651 47a18c 37 API calls 48281->48651 48653 479e58 24 API calls 48282->48653 48652 479e58 24 API calls 48283->48652 48287 47b739 48288 47b751 48287->48288 48289 47b74b 48287->48289 48290 47b74f 48288->48290 48291 47a168 37 API calls 48288->48291 48289->48290 48373 47a168 48289->48373 48378 477744 48290->48378 48291->48290 48723 479aec 37 API calls 48373->48723 48375 47a183 48724 408b48 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 48375->48724 48725 42d774 GetWindowsDirectoryA 48378->48725 48380 477762 48381 403450 4 API calls 48380->48381 48382 47776f 48381->48382 48727 42d7a0 GetSystemDirectoryA 48382->48727 48384 477777 48385 403450 4 API calls 48384->48385 48386 477784 48385->48386 48729 42d7cc 48386->48729 48388 47778c 48389 403450 4 API calls 48388->48389 48390 477799 48389->48390 48391 4777a2 48390->48391 48392 4777be 48390->48392 48785 42d0e4 48391->48785 48394 403400 4 API calls 48392->48394 48396 4777bc 48394->48396 48398 477803 48396->48398 48793 42c7a8 48396->48793 48397 403450 4 API calls 48397->48396 48733 4775cc 48398->48733 48403 403450 4 API calls 48405 4777eb 48403->48405 48404 403450 4 API calls 48406 47781f 48404->48406 48405->48398 48408 403450 4 API calls 48405->48408 48407 47783d 48406->48407 48409 4035c0 4 API calls 48406->48409 48410 4775cc 8 API calls 48407->48410 48408->48398 48409->48407 48411 47784c 48410->48411 48641->48265 48643->48262 48644->48255 48645->48272 48646->48272 48647->48272 48648->48272 48649->48272 48650->48272 48651->48283 48652->48287 48653->48287 48723->48375 48726 42d795 48725->48726 48726->48380 48728 42d7c1 48727->48728 48728->48384 48730 403400 4 API calls 48729->48730 48731 42d7dc GetModuleHandleA GetProcAddress 48730->48731 48732 42d7f5 48731->48732 48732->48388 48803 42dc54 48733->48803 48735 4775f2 48736 4775f6 48735->48736 48737 477618 48735->48737 48806 42db84 48736->48806 48738 403400 4 API calls 48737->48738 48740 47761f 48738->48740 48740->48404 48742 47760d RegCloseKey 48742->48740 48743 403400 4 API calls 48743->48742 48786 4038a4 4 API calls 48785->48786 48787 42d0f7 48786->48787 48788 42d10e GetEnvironmentVariableA 48787->48788 48792 42d121 48787->48792 48860 42da08 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 48787->48860 48788->48787 48789 42d11a 48788->48789 48790 403400 4 API calls 48789->48790 48790->48792 48792->48397 48861 42c594 48793->48861 48796 42c7c5 48864 403778 48796->48864 48797 42c7bc 48798 403400 4 API calls 48797->48798 48800 42c7c3 48798->48800 48800->48403 48804 42dc65 RegOpenKeyExA 48803->48804 48805 42dc5f 48803->48805 48804->48735 48805->48804 48809 42da38 48806->48809 48810 42da5e RegQueryValueExA 48809->48810 48811 42daa3 48810->48811 48817 42da81 48810->48817 48812 403400 4 API calls 48811->48812 48814 42db6f 48812->48814 48813 42da9b 48815 403400 4 API calls 48813->48815 48814->48742 48814->48743 48815->48811 48817->48811 48817->48813 48826 4034e0 48817->48826 48831 403744 48817->48831 48819 42dad8 RegQueryValueExA 48819->48810 48844 4034bc 48826->48844 48832 40374a 48831->48832 48834 40375b 48831->48834 48833 4034bc 4 API calls 48832->48833 48832->48834 48833->48834 48834->48819 48845 4034c0 48844->48845 48846 4034dc 48844->48846 48860->48787 48871 42c59c 48861->48871 48863 42c59b 48863->48796 48863->48797 48865 4037aa 48864->48865 48866 40377d 48864->48866 48867 403400 4 API calls 48865->48867 48866->48865 48868 403791 48866->48868 48870 4037a0 48867->48870 48869 4034e0 4 API calls 48868->48869 48869->48870 48870->48800 48874 42c5ad 48871->48874 48872 42c611 48875 42c60c 48872->48875 48879 42c3b4 IsDBCSLeadByte 48872->48879 48874->48872 48877 42c5cb 48874->48877 48875->48863 48877->48875 48878 42c3b4 IsDBCSLeadByte 48877->48878 48878->48877 48879->48875 50986 417188 50987 4171a1 50986->50987 50995 417257 50986->50995 50988 417221 50987->50988 50989 4171ab 50987->50989 50990 417234 GetLastActivePopup GetForegroundWindow 50988->50990 50988->50995 50992 4171cf GetCursorPos 50989->50992 50989->50995 50998 4171bb 50989->50998 50991 41724d 50990->50991 50990->50995 51000 4241b0 GetLastActivePopup IsWindowVisible IsWindowEnabled SetForegroundWindow 50991->51000 50994 4171e2 50992->50994 50999 416840 PtInRect 50994->50999 50997 417212 SetCursor 50997->50995 50998->50995 50998->50997 50999->50998 51000->50995 51001 42e24b SetErrorMode 51002 41fac8 51003 41fad1 51002->51003 51006 41fd6c 51003->51006 51005 41fade 51007 41fe5e 51006->51007 51008 41fd83 51006->51008 51007->51005 51008->51007 51027 41f92c GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 51008->51027 51010 41fdb9 51011 41fde3 51010->51011 51012 41fdbd 51010->51012 51037 41f92c GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 51011->51037 51028 41fb0c 51012->51028 51015 41fdf1 51017 41fdf5 51015->51017 51018 41fe1b 51015->51018 51020 41fb0c 10 API calls 51017->51020 51021 41fb0c 10 API calls 51018->51021 51019 41fb0c 10 API calls 51022 41fde1 51019->51022 51023 41fe07 51020->51023 51024 41fe2d 51021->51024 51022->51005 51025 41fb0c 10 API calls 51023->51025 51026 41fb0c 10 API calls 51024->51026 51025->51022 51026->51022 51027->51010 51029 41fb27 51028->51029 51030 41f8ac 4 API calls 51029->51030 51031 41fb3d 51029->51031 51030->51031 51038 41f8ac 51031->51038 51033 41fb85 51034 41fba8 SetScrollInfo 51033->51034 51046 41fa0c 51034->51046 51037->51015 51057 418150 51038->51057 51040 41f8c9 GetWindowLongA 51041 41f906 51040->51041 51042 41f8e6 51040->51042 51060 41f838 GetWindowLongA GetSystemMetrics GetSystemMetrics 51041->51060 51059 41f838 GetWindowLongA GetSystemMetrics GetSystemMetrics 51042->51059 51045 41f8f2 51045->51033 51047 41fa1a 51046->51047 51048 41fa22 51046->51048 51047->51019 51049 41fa61 51048->51049 51050 41fa51 51048->51050 51056 41fa5f 51048->51056 51062 417db8 IsWindowVisible ScrollWindow SetWindowPos 51049->51062 51061 417db8 IsWindowVisible ScrollWindow SetWindowPos 51050->51061 51051 41faa1 GetScrollPos 51051->51047 51054 41faac 51051->51054 51055 41fabb SetScrollPos 51054->51055 51055->51047 51056->51051 51058 41815a 51057->51058 51058->51040 51059->51045 51060->51045 51061->51056 51062->51056 51063 420508 51064 42051b 51063->51064 51084 415aa0 51064->51084 51066 420662 51067 420679 51066->51067 51091 414644 KiUserCallbackDispatcher 51066->51091 51071 420690 51067->51071 51092 414688 KiUserCallbackDispatcher 51067->51092 51068 4205c1 51089 4207b8 20 API calls 51068->51089 51069 420556 51069->51066 51069->51068 51077 4205b2 MulDiv 51069->51077 51073 4206b2 51071->51073 51093 41ffd0 12 API calls 51071->51093 51075 4205da 51075->51066 51090 41ffd0 12 API calls 51075->51090 51088 41a274 LocalAlloc TlsSetValue TlsGetValue TlsGetValue DeleteObject 51077->51088 51080 4205f7 51081 420613 MulDiv 51080->51081 51082 420636 51080->51082 51081->51082 51082->51066 51083 42063f MulDiv 51082->51083 51083->51066 51085 415ab2 51084->51085 51094 4143e0 51085->51094 51087 415aca 51087->51069 51088->51068 51089->51075 51090->51080 51091->51067 51092->51071 51093->51073 51095 4143fa 51094->51095 51098 4105b8 51095->51098 51097 414410 51097->51087 51101 40de04 51098->51101 51100 4105be 51100->51097 51102 40de66 51101->51102 51103 40de17 51101->51103 51108 40de74 51102->51108 51106 40de74 19 API calls 51103->51106 51107 40de41 51106->51107 51107->51100 51109 40de84 51108->51109 51111 40de9a 51109->51111 51120 40d740 51109->51120 51140 40e1fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51109->51140 51123 40e0ac 51111->51123 51114 40d740 5 API calls 51115 40dea2 51114->51115 51115->51114 51116 40df0e 51115->51116 51126 40dcc0 51115->51126 51117 40e0ac 5 API calls 51116->51117 51119 40de70 51117->51119 51119->51100 51141 40eb68 51120->51141 51149 40d61c 51123->51149 51158 40e0b4 51126->51158 51131 40eacc 5 API calls 51132 40dd09 51131->51132 51133 40dd24 51132->51133 51134 40dd1b 51132->51134 51139 40dd21 51132->51139 51174 40db38 51133->51174 51177 40dc28 19 API calls 51134->51177 51137 403420 4 API calls 51138 40ddef 51137->51138 51138->51115 51139->51137 51140->51109 51144 40d8e0 51141->51144 51147 40d8eb 51144->51147 51145 40d74a 51145->51109 51147->51145 51148 40d92c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51147->51148 51148->51147 51150 40eb68 5 API calls 51149->51150 51151 40d629 51150->51151 51152 40d63c 51151->51152 51156 40ec6c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51151->51156 51152->51115 51154 40d637 51157 40d5b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51154->51157 51156->51154 51157->51152 51178 40d8c4 51158->51178 51161 40dcf3 51165 40eacc 51161->51165 51162 40eb68 5 API calls 51163 40e0d8 51162->51163 51163->51161 51181 40e038 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51163->51181 51166 40d8e0 5 API calls 51165->51166 51167 40eae1 51166->51167 51168 4034e0 4 API calls 51167->51168 51169 40eaef 51168->51169 51170 403744 4 API calls 51169->51170 51171 40eaf6 51170->51171 51172 40d8e0 5 API calls 51171->51172 51173 40dcfe 51172->51173 51173->51131 51182 40acdc 19 API calls 51174->51182 51176 40db60 51176->51139 51177->51139 51179 40eb68 5 API calls 51178->51179 51180 40d8ce 51179->51180 51180->51161 51180->51162 51181->51161 51182->51176 51183 488444 51184 488495 51183->51184 51185 4884c1 51184->51185 51186 488497 51184->51186 51190 4884fa 51185->51190 51191 4884d0 51185->51191 51187 446a2c 18 API calls 51186->51187 51188 4884a4 51187->51188 51860 4519a8 51188->51860 51196 488509 51190->51196 51197 488533 51190->51197 51193 446a2c 18 API calls 51191->51193 51192 4884b1 51868 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51192->51868 51195 4884dd 51193->51195 51869 451588 51195->51869 51199 446a2c 18 API calls 51196->51199 51205 488542 51197->51205 51206 4885a7 51197->51206 51201 488516 51199->51201 51200 4884ea 51877 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51200->51877 51204 4515f8 11 API calls 51201->51204 51202 403420 4 API calls 51207 489a7e 51202->51207 51208 488523 51204->51208 51209 446a2c 18 API calls 51205->51209 51214 48862c 51206->51214 51215 4885b6 51206->51215 51210 403420 4 API calls 51207->51210 51878 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51208->51878 51212 488551 51209->51212 51213 489a8b 51210->51213 51216 446a2c 18 API calls 51212->51216 51217 403400 4 API calls 51213->51217 51225 48863b 51214->51225 51226 488697 51214->51226 51219 4469d0 18 API calls 51215->51219 51220 488568 51216->51220 51218 489a93 51217->51218 51222 4885c2 51219->51222 51221 446a2c 18 API calls 51220->51221 51223 48857b 51221->51223 51224 4469d0 18 API calls 51222->51224 51228 446a2c 18 API calls 51223->51228 51229 4885cf 51224->51229 51227 446a2c 18 API calls 51225->51227 51236 4886f3 51226->51236 51237 4886a6 51226->51237 51231 48864a 51227->51231 51232 48858c 51228->51232 51230 446a2c 18 API calls 51229->51230 51233 4885df 51230->51233 51234 446a2c 18 API calls 51231->51234 51879 42cc70 6 API calls 51232->51879 51239 446a2c 18 API calls 51233->51239 51240 48865d 51234->51240 51249 48873b 51236->51249 51250 488702 51236->51250 51238 446a2c 18 API calls 51237->51238 51242 4886b5 51238->51242 51243 4885f2 51239->51243 51244 446a2c 18 API calls 51240->51244 51241 488596 51880 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51241->51880 51246 446a2c 18 API calls 51242->51246 51247 446a2c 18 API calls 51243->51247 51248 48866e 51244->51248 51251 4886c8 51246->51251 51252 488603 51247->51252 51883 446984 18 API calls 51248->51883 51263 4887aa 51249->51263 51264 48874a 51249->51264 51254 446a2c 18 API calls 51250->51254 51255 446a2c 18 API calls 51251->51255 51256 4469d0 18 API calls 51252->51256 51258 488711 51254->51258 51260 4886d9 51255->51260 51261 488613 51256->51261 51257 48867e 51884 42ce08 6 API calls 51257->51884 51259 446a2c 18 API calls 51258->51259 51265 488722 51259->51265 51886 42ceb8 GetPrivateProfileStringA GetProfileStringA lstrcmp 51260->51886 51881 42cd74 6 API calls 51261->51881 51277 4887b9 51263->51277 51278 488815 51263->51278 51269 446a2c 18 API calls 51264->51269 51888 42cf04 GetPrivateProfileStringA GetProfileStringA 51265->51888 51268 488687 51885 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51268->51885 51274 488759 51269->51274 51271 4886e3 51887 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51271->51887 51272 48861c 51882 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51272->51882 51280 446a2c 18 API calls 51274->51280 51275 48872b 51889 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51275->51889 51282 446a2c 18 API calls 51277->51282 51286 488880 51278->51286 51287 488824 51278->51287 51283 48876c 51280->51283 51284 4887c8 51282->51284 51285 446a2c 18 API calls 51283->51285 51288 446a2c 18 API calls 51284->51288 51289 48877f 51285->51289 51297 4888ce 51286->51297 51298 48888f 51286->51298 51291 446a2c 18 API calls 51287->51291 51292 4887db 51288->51292 51290 446a2c 18 API calls 51289->51290 51293 488790 51290->51293 51294 488833 51291->51294 51295 446a2c 18 API calls 51292->51295 51890 42cf74 WritePrivateProfileStringA WriteProfileStringA 51293->51890 51299 446a2c 18 API calls 51294->51299 51300 4887ec 51295->51300 51310 488908 51297->51310 51311 4888dd 51297->51311 51303 446a2c 18 API calls 51298->51303 51304 488846 51299->51304 51301 4469d0 18 API calls 51300->51301 51305 4887fc 51301->51305 51302 48879a 51891 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51302->51891 51307 48889e 51303->51307 51308 446a2c 18 API calls 51304->51308 51892 42cfe4 21 API calls 51305->51892 51312 446a2c 18 API calls 51307->51312 51313 488857 51308->51313 51324 488940 51310->51324 51325 488917 51310->51325 51316 446a2c 18 API calls 51311->51316 51317 4888af 51312->51317 51894 446984 18 API calls 51313->51894 51315 488805 51893 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51315->51893 51320 4888ea 51316->51320 51321 446a2c 18 API calls 51317->51321 51318 488867 51895 42d044 21 API calls 51318->51895 51323 446a2c 18 API calls 51320->51323 51326 4888bf 51321->51326 51330 4888fa 51323->51330 51335 48894f 51324->51335 51339 488968 51324->51339 51327 446a2c 18 API calls 51325->51327 51897 42d05c WritePrivateProfileStringA WriteProfileStringA 51326->51897 51331 488924 51327->51331 51329 488870 51896 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51329->51896 51898 42d0a8 WritePrivateProfileStringA WriteProfileStringA 51330->51898 51334 42d0e4 5 API calls 51331->51334 51337 48892f 51334->51337 51900 42d208 GetCommandLineA 51335->51900 51336 4884bc 51336->51202 51899 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51337->51899 51342 48898c 51339->51342 51343 488977 51339->51343 51348 48899b 51342->51348 51349 4889be 51342->51349 51906 42d2cc GetCommandLineA 51343->51906 51350 4469d0 18 API calls 51348->51350 51352 4889cd 51349->51352 51353 4889f6 51349->51353 51351 4889a5 51350->51351 51354 42d328 6 API calls 51351->51354 51355 446a2c 18 API calls 51352->51355 51360 488a2e 51353->51360 51361 488a05 51353->51361 51356 4889ad 51354->51356 51357 4889da 51355->51357 51914 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51356->51914 51359 42c36c 5 API calls 51357->51359 51362 4889e5 51359->51362 51367 488a3d 51360->51367 51368 488a66 51360->51368 51363 446a2c 18 API calls 51361->51363 51915 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51362->51915 51365 488a12 51363->51365 51916 42ca44 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 51365->51916 51370 446a2c 18 API calls 51367->51370 51373 488a9e 51368->51373 51374 488a75 51368->51374 51369 488a1d 51917 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51369->51917 51372 488a4a 51370->51372 51375 42ca9c 6 API calls 51372->51375 51381 488aad 51373->51381 51382 488ad6 51373->51382 51376 446a2c 18 API calls 51374->51376 51377 488a55 51375->51377 51378 488a82 51376->51378 51918 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51377->51918 51919 42d3c4 6 API calls 51378->51919 51384 446a2c 18 API calls 51381->51384 51387 488b13 51382->51387 51388 488ae5 51382->51388 51383 488a8d 51920 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51383->51920 51386 488aba 51384->51386 51921 42d41c LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 51386->51921 51395 488b3b 51387->51395 51396 488b22 51387->51396 51390 446a2c 18 API calls 51388->51390 51393 488af2 51390->51393 51391 488ac5 51922 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51391->51922 51923 451760 8 API calls 51393->51923 51402 488b4a 51395->51402 51403 488b63 51395->51403 51397 42d774 GetWindowsDirectoryA 51396->51397 51399 488b2a 51397->51399 51398 488b02 51924 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51398->51924 51925 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51399->51925 51404 42d7a0 GetSystemDirectoryA 51402->51404 51407 488b8b 51403->51407 51408 488b72 51403->51408 51405 488b52 51404->51405 51926 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51405->51926 51412 488b9a 51407->51412 51413 488bb3 51407->51413 51409 42d7cc 6 API calls 51408->51409 51410 488b7a 51409->51410 51927 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51410->51927 51414 42d850 10 API calls 51412->51414 51417 488c1a 51413->51417 51418 488bc2 51413->51418 51415 488ba2 51414->51415 51928 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51415->51928 51422 488c29 51417->51422 51423 488c8e 51417->51423 51419 446a2c 18 API calls 51418->51419 51420 488bcf 51419->51420 51421 446a2c 18 API calls 51420->51421 51425 488bde 51421->51425 51424 446a2c 18 API calls 51422->51424 51428 488c9d 51423->51428 51429 488cb2 51423->51429 51426 488c36 51424->51426 51427 446a2c 18 API calls 51425->51427 51931 446984 18 API calls 51426->51931 51431 488bf1 51427->51431 51934 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51428->51934 51439 488cc1 51429->51439 51440 488d35 51429->51440 51433 42da00 5 API calls 51431->51433 51432 488c42 51434 446a2c 18 API calls 51432->51434 51435 488bfd 51433->51435 51437 488c52 51434->51437 51929 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51435->51929 51441 446a2c 18 API calls 51437->51441 51443 446a2c 18 API calls 51439->51443 51449 488d44 51440->51449 51450 488d76 51440->51450 51444 488c65 51441->51444 51442 488c08 51930 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51442->51930 51446 488cce 51443->51446 51447 42d948 5 API calls 51444->51447 51935 42c528 7 API calls 51446->51935 51451 488c71 51447->51451 51453 446a2c 18 API calls 51449->51453 51460 488df3 51450->51460 51461 488d85 51450->51461 51932 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51451->51932 51452 488cdc 51455 488ce0 51452->51455 51456 488d25 51452->51456 51457 488d51 51453->51457 51936 446984 18 API calls 51455->51936 51939 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51456->51939 51940 42d474 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51457->51940 51474 488e95 51460->51474 51475 488e06 51460->51475 51466 4469d0 18 API calls 51461->51466 51462 488c7c 51933 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51462->51933 51464 488cec 51468 446a2c 18 API calls 51464->51468 51465 488d59 51941 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51465->51941 51470 488d8f 51466->51470 51471 488cff 51468->51471 51473 4881bc 4 API calls 51470->51473 51937 451488 Wow64DisableWow64FsRedirection SetLastError Wow64RevertWow64FsRedirection CopyFileA GetLastError 51471->51937 51472 488d64 51942 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51472->51942 51478 488d9a 51473->51478 51485 488ef0 51474->51485 51486 488ea4 51474->51486 51479 4469d0 18 API calls 51475->51479 51481 446a2c 18 API calls 51478->51481 51482 488e10 51479->51482 51480 488d0f 51938 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51480->51938 51487 488da9 51481->51487 51483 4881bc 4 API calls 51482->51483 51488 488e1b 51483->51488 51495 488f4b 51485->51495 51496 488eff 51485->51496 51490 4469d0 18 API calls 51486->51490 51493 42dc54 RegOpenKeyExA 51487->51493 51491 446a2c 18 API calls 51488->51491 51492 488eae 51490->51492 51494 488e2a 51491->51494 51497 4881bc 4 API calls 51492->51497 51498 488dc6 51493->51498 51506 42dc54 RegOpenKeyExA 51494->51506 51507 488f5e 51495->51507 51508 488ff0 51495->51508 51499 4469d0 18 API calls 51496->51499 51500 488eb9 51497->51500 51501 488dca 51498->51501 51502 488de3 51498->51502 51503 488f09 51499->51503 51504 446a2c 18 API calls 51500->51504 51943 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51501->51943 51944 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51502->51944 51510 4881bc 4 API calls 51503->51510 51511 488ec8 51504->51511 51513 488e47 51506->51513 51514 4469d0 18 API calls 51507->51514 51525 48905d 51508->51525 51526 488fff 51508->51526 51515 488f14 51510->51515 51948 42dcf8 51511->51948 51516 488e4b 51513->51516 51517 488e85 51513->51517 51518 488f68 51514->51518 51519 446a2c 18 API calls 51515->51519 51523 4881bc 4 API calls 51518->51523 51524 488f23 51519->51524 51530 488f73 51523->51530 51966 42de34 6 API calls 51524->51966 51535 4890ca 51525->51535 51536 48906c 51525->51536 51527 4469d0 18 API calls 51526->51527 51531 489009 51527->51531 51533 446a2c 18 API calls 51530->51533 51537 4881bc 4 API calls 51531->51537 51538 488f82 51533->51538 51546 48918c 51535->51546 51547 4890dd 51535->51547 51540 4469d0 18 API calls 51536->51540 51553 489014 51537->51553 51543 489076 51540->51543 51548 4881bc 4 API calls 51543->51548 51557 48924e 51546->51557 51558 48919f 51546->51558 51846 4469d0 51547->51846 51561 446a2c 18 API calls 51553->51561 51576 48932b 51557->51576 51577 489261 51557->51577 51563 4469d0 18 API calls 51558->51563 51568 4891a9 51563->51568 51591 48944a 51576->51591 51592 48933e 51576->51592 51847 4469d4 51846->51847 52028 4359d0 51847->52028 51861 45132c 2 API calls 51860->51861 51862 4519be 51861->51862 51863 4519c2 51862->51863 52067 42cc00 51862->52067 51863->51192 51866 451368 Wow64RevertWow64FsRedirection 51867 4519fd 51866->51867 51867->51192 51868->51336 51870 45132c 2 API calls 51869->51870 51871 45159e 51870->51871 51872 4515a2 51871->51872 51873 42cc24 7 API calls 51871->51873 51872->51200 51874 4515bd GetLastError 51873->51874 51875 451368 Wow64RevertWow64FsRedirection 51874->51875 51876 4515dd 51875->51876 51876->51200 51877->51336 51878->51336 51879->51241 51880->51336 51881->51272 51882->51336 51883->51257 51884->51268 51885->51336 51886->51271 51887->51336 51888->51275 51889->51336 51890->51302 51891->51336 51892->51315 51893->51336 51894->51318 51895->51329 51896->51336 51897->51336 51898->51336 51899->51336 51901 42d17c 4 API calls 51900->51901 51902 42d22d 51901->51902 51903 403400 4 API calls 51902->51903 51904 42d24b 51903->51904 51905 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51904->51905 51905->51336 51907 42d17c 4 API calls 51906->51907 51908 42d2ef 51907->51908 51909 42d301 51908->51909 51910 42d17c 4 API calls 51908->51910 51911 403400 4 API calls 51909->51911 51910->51908 51912 42d316 51911->51912 51913 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 51912->51913 51913->51336 51914->51336 51915->51336 51916->51369 51917->51336 51918->51336 51919->51383 51920->51336 51921->51391 51922->51336 51923->51398 51924->51336 51925->51336 51926->51336 51927->51336 51928->51336 51929->51442 51930->51336 51931->51432 51932->51462 51933->51336 51934->51336 51935->51452 51936->51464 51937->51480 51939->51336 51940->51465 51941->51472 51942->51336 51944->51336 51949 42dd2a 51948->51949 51950 42ddfd 51948->51950 52068 403738 52067->52068 52069 42cc0a GetFileAttributesA 52068->52069 52070 42cc15 GetLastError 52069->52070 52070->51866 52098 41698c 52099 4169b7 52098->52099 52100 41699f 52098->52100 52103 4169b2 52099->52103 52123 416900 PtInRect GetCapture 52099->52123 52101 4169a1 52100->52101 52102 416a0a 52100->52102 52104 4169d4 52101->52104 52105 4169a6 52101->52105 52115 4151e0 52102->52115 52108 4151e0 59 API calls 52103->52108 52113 416a41 52103->52113 52104->52103 52114 421a5c 6 API calls 52104->52114 52105->52103 52109 416a71 GetCapture 52105->52109 52108->52113 52109->52103 52111 416a13 52111->52113 52122 416840 PtInRect 52111->52122 52114->52103 52116 4151ed 52115->52116 52117 415253 52116->52117 52118 415248 52116->52118 52121 415251 52116->52121 52124 424afc 13 API calls 52117->52124 52118->52121 52125 414fcc 46 API calls 52118->52125 52121->52111 52122->52113 52123->52103 52124->52121 52125->52121 52126 4227cc 52127 4227fc 52126->52127 52128 4227df 52126->52128 52130 422a11 52127->52130 52131 422836 52127->52131 52137 422a6f 52127->52137 52128->52127 52166 408c24 52128->52166 52132 422a63 52130->52132 52133 422a59 52130->52133 52145 42288d 52131->52145 52174 423118 GetSystemMetrics 52131->52174 52132->52137 52141 422aa7 52132->52141 52142 422a88 52132->52142 52177 421d9c 11 API calls 52133->52177 52134 422939 52138 422945 52134->52138 52139 42297b 52134->52139 52135 4229ec 52143 422a06 ShowWindow 52135->52143 52148 42294f SendMessageA 52138->52148 52149 422995 ShowWindow 52139->52149 52147 422ab1 GetActiveWindow 52141->52147 52146 422a9f SetWindowPos 52142->52146 52143->52137 52144 4228d1 52175 423110 GetSystemMetrics 52144->52175 52145->52134 52145->52135 52146->52137 52150 422abc 52147->52150 52165 422adb 52147->52165 52151 418150 52148->52151 52153 418150 52149->52153 52158 422ac4 IsIconic 52150->52158 52154 422973 ShowWindow 52151->52154 52157 4229b7 CallWindowProcA 52153->52157 52159 4229ca SendMessageA 52154->52159 52155 422ae1 52161 422af8 SetWindowPos SetActiveWindow 52155->52161 52156 422b06 52162 422b10 ShowWindow 52156->52162 52176 414c34 52157->52176 52163 422ace 52158->52163 52158->52165 52159->52137 52161->52137 52162->52137 52178 41ef64 GetCurrentThreadId 73A25940 52163->52178 52165->52155 52165->52156 52167 408c30 52166->52167 52180 406d54 LoadStringA 52167->52180 52170 403450 4 API calls 52171 408c61 52170->52171 52172 403400 4 API calls 52171->52172 52173 408c76 52172->52173 52173->52127 52174->52144 52175->52145 52176->52159 52177->52132 52179 41ef92 52178->52179 52179->52165 52181 4034e0 4 API calls 52180->52181 52182 406d81 52181->52182 52182->52170 52183 48c0dc 52184 48c116 52183->52184 52185 48c118 52184->52185 52186 48c122 52184->52186 52378 409000 MessageBeep 52185->52378 52188 48c15a 52186->52188 52189 48c131 52186->52189 52196 48c169 52188->52196 52197 48c192 52188->52197 52191 446a2c 18 API calls 52189->52191 52190 403420 4 API calls 52192 48c76e 52190->52192 52193 48c13e 52191->52193 52194 403400 4 API calls 52192->52194 52195 406b18 4 API calls 52193->52195 52198 48c776 52194->52198 52199 48c149 52195->52199 52200 446a2c 18 API calls 52196->52200 52203 48c1ca 52197->52203 52204 48c1a1 52197->52204 52379 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52199->52379 52202 48c176 52200->52202 52380 406b68 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52202->52380 52211 48c1d9 52203->52211 52212 48c1f2 52203->52212 52206 446a2c 18 API calls 52204->52206 52209 48c1ae 52206->52209 52207 48c181 52381 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52207->52381 52382 406b9c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52209->52382 52384 4071e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetCurrentDirectoryA 52211->52384 52218 48c201 52212->52218 52219 48c226 52212->52219 52214 48c1b9 52383 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52214->52383 52215 48c1e1 52385 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52215->52385 52220 446a2c 18 API calls 52218->52220 52222 48c25e 52219->52222 52223 48c235 52219->52223 52221 48c20e 52220->52221 52386 407210 52221->52386 52230 48c26d 52222->52230 52231 48c296 52222->52231 52225 446a2c 18 API calls 52223->52225 52227 48c242 52225->52227 52226 48c216 52389 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52226->52389 52229 42c6e0 5 API calls 52227->52229 52232 48c24d 52229->52232 52233 446a2c 18 API calls 52230->52233 52236 48c2e2 52231->52236 52237 48c2a5 52231->52237 52390 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52232->52390 52235 48c27a 52233->52235 52391 407160 8 API calls 52235->52391 52243 48c31a 52236->52243 52244 48c2f1 52236->52244 52239 446a2c 18 API calls 52237->52239 52242 48c2b4 52239->52242 52240 48c285 52392 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52240->52392 52245 446a2c 18 API calls 52242->52245 52251 48c329 52243->52251 52252 48c352 52243->52252 52246 446a2c 18 API calls 52244->52246 52247 48c2c5 52245->52247 52248 48c2fe 52246->52248 52393 48bde0 8 API calls 52247->52393 52395 42c780 52248->52395 52255 446a2c 18 API calls 52251->52255 52259 48c38a 52252->52259 52260 48c361 52252->52260 52253 48c2d1 52394 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52253->52394 52258 48c336 52255->52258 52261 42c7a8 5 API calls 52258->52261 52267 48c399 52259->52267 52271 48c3c2 52259->52271 52262 446a2c 18 API calls 52260->52262 52263 48c341 52261->52263 52265 48c36e 52262->52265 52401 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52263->52401 52402 42c7d8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 52265->52402 52268 446a2c 18 API calls 52267->52268 52270 48c3a6 52268->52270 52269 48c379 52403 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52269->52403 52273 42c808 5 API calls 52270->52273 52274 48c3fa 52271->52274 52275 48c3d1 52271->52275 52277 48c3b1 52273->52277 52281 48c409 52274->52281 52282 48c446 52274->52282 52278 446a2c 18 API calls 52275->52278 52276 48c11d 52276->52190 52404 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52277->52404 52280 48c3de 52278->52280 52283 42c830 5 API calls 52280->52283 52284 446a2c 18 API calls 52281->52284 52289 48c498 52282->52289 52290 48c455 52282->52290 52285 48c3e9 52283->52285 52286 48c418 52284->52286 52405 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52285->52405 52288 446a2c 18 API calls 52286->52288 52292 48c429 52288->52292 52297 48c50b 52289->52297 52298 48c4a7 52289->52298 52291 446a2c 18 API calls 52290->52291 52293 48c468 52291->52293 52406 42c424 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 52292->52406 52295 446a2c 18 API calls 52293->52295 52299 48c479 52295->52299 52296 48c435 52407 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52296->52407 52305 48c54a 52297->52305 52306 48c51a 52297->52306 52301 446a2c 18 API calls 52298->52301 52408 48bfd8 12 API calls 52299->52408 52303 48c4b4 52301->52303 52370 42c528 7 API calls 52303->52370 52304 48c487 52409 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52304->52409 52316 48c589 52305->52316 52317 48c559 52305->52317 52309 446a2c 18 API calls 52306->52309 52313 48c527 52309->52313 52310 48c4c2 52311 48c4fb 52310->52311 52312 48c4c6 52310->52312 52411 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52311->52411 52315 446a2c 18 API calls 52312->52315 52412 451510 52313->52412 52320 48c4d5 52315->52320 52325 48c5c8 52316->52325 52326 48c598 52316->52326 52321 446a2c 18 API calls 52317->52321 52371 451888 52320->52371 52324 48c566 52321->52324 52419 451378 52324->52419 52335 48c610 52325->52335 52336 48c5d7 52325->52336 52329 446a2c 18 API calls 52326->52329 52327 48c4e5 52410 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52327->52410 52332 48c5a5 52329->52332 52331 48c573 52426 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52331->52426 52427 451a18 52332->52427 52341 48c658 52335->52341 52342 48c61f 52335->52342 52338 446a2c 18 API calls 52336->52338 52340 48c5e6 52338->52340 52343 446a2c 18 API calls 52340->52343 52347 48c66b 52341->52347 52354 48c721 52341->52354 52344 446a2c 18 API calls 52342->52344 52345 48c5f7 52343->52345 52346 48c62e 52344->52346 52434 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52345->52434 52348 446a2c 18 API calls 52346->52348 52350 446a2c 18 API calls 52347->52350 52351 48c63f 52348->52351 52352 48c698 52350->52352 52435 446cac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52351->52435 52353 446a2c 18 API calls 52352->52353 52355 48c6af 52353->52355 52354->52276 52356 4469d0 18 API calls 52354->52356 52436 407d44 7 API calls 52355->52436 52358 48c73a 52356->52358 52359 42e670 5 API calls 52358->52359 52360 48c742 52359->52360 52439 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52360->52439 52363 48c6d1 52364 446a2c 18 API calls 52363->52364 52365 48c6e5 52364->52365 52437 408470 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52365->52437 52367 48c6f0 52438 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52367->52438 52369 48c6fc 52370->52310 52372 45132c 2 API calls 52371->52372 52374 4518a1 52372->52374 52373 4518a5 52373->52327 52374->52373 52375 4518c9 MoveFileA GetLastError 52374->52375 52376 451368 Wow64RevertWow64FsRedirection 52375->52376 52377 4518ef 52376->52377 52377->52327 52378->52276 52379->52276 52380->52207 52381->52276 52382->52214 52383->52276 52384->52215 52385->52276 52387 403738 52386->52387 52388 40721a SetCurrentDirectoryA 52387->52388 52388->52226 52389->52276 52390->52276 52391->52240 52392->52276 52393->52253 52394->52276 52396 42c678 IsDBCSLeadByte 52395->52396 52397 42c790 52396->52397 52398 403778 4 API calls 52397->52398 52399 42c7a1 52398->52399 52400 446d80 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52399->52400 52400->52276 52401->52276 52402->52269 52403->52276 52404->52276 52405->52276 52406->52296 52407->52276 52408->52304 52409->52276 52410->52276 52411->52276 52413 45132c 2 API calls 52412->52413 52414 451526 52413->52414 52415 451546 DeleteFileA GetLastError 52414->52415 52417 45152a 52414->52417 52416 451368 Wow64RevertWow64FsRedirection 52415->52416 52416->52417 52418 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52417->52418 52418->52276 52420 45132c 2 API calls 52419->52420 52422 45138e 52420->52422 52421 451392 52421->52331 52422->52421 52423 4513b0 CreateDirectoryA GetLastError 52422->52423 52424 451368 Wow64RevertWow64FsRedirection 52423->52424 52425 4513d6 52424->52425 52425->52331 52426->52276 52428 45132c 2 API calls 52427->52428 52429 451a2e 52428->52429 52430 451a4e RemoveDirectoryA GetLastError 52429->52430 52432 451a32 52429->52432 52431 451368 Wow64RevertWow64FsRedirection 52430->52431 52431->52432 52433 446b04 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 52432->52433 52433->52276 52434->52276 52435->52276 52436->52363 52437->52367 52438->52369 52439->52276 52440 40cd94 52443 406e78 WriteFile 52440->52443 52444 406e95 52443->52444 52445 422254 52446 422263 52445->52446 52451 4211e4 52446->52451 52449 422283 52452 421253 52451->52452 52464 4211f3 52451->52464 52455 421264 52452->52455 52476 412440 GetMenuItemCount GetMenuStringA GetMenuState 52452->52476 52454 421292 52457 421305 52454->52457 52462 4212ad 52454->52462 52455->52454 52456 42132a 52455->52456 52459 42133e SetMenu 52456->52459 52473 421303 52456->52473 52465 421319 52457->52465 52457->52473 52458 421356 52479 42112c 10 API calls 52458->52479 52459->52473 52468 4212d0 GetMenu 52462->52468 52462->52473 52463 42135d 52463->52449 52474 422158 10 API calls 52463->52474 52464->52452 52475 408c94 19 API calls 52464->52475 52467 421322 SetMenu 52465->52467 52467->52473 52469 4212da 52468->52469 52470 4212f3 52468->52470 52472 4212ed SetMenu 52469->52472 52477 412440 GetMenuItemCount GetMenuStringA GetMenuState 52470->52477 52472->52470 52473->52458 52478 421d9c 11 API calls 52473->52478 52474->52449 52475->52464 52476->52455 52477->52473 52478->52458 52479->52463 52480 435314 52482 435329 52480->52482 52481 435343 52482->52481 52486 434cfc 52482->52486 52495 434d2c 52486->52495 52497 434d46 52486->52497 52487 403400 4 API calls 52488 43514b 52487->52488 52488->52481 52499 43515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52488->52499 52489 4467d8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52489->52495 52490 402648 4 API calls 52490->52495 52492 4316d4 4 API calls 52492->52495 52493 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52493->52495 52494 403744 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52494->52495 52495->52489 52495->52490 52495->52492 52495->52493 52495->52494 52496 4038a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52495->52496 52495->52497 52500 433de4 52495->52500 52512 4345a8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52495->52512 52496->52495 52497->52487 52499->52481 52501 433ea1 52500->52501 52502 433e11 52500->52502 52534 433d44 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52501->52534 52504 403494 4 API calls 52502->52504 52506 433e1f 52504->52506 52505 433e93 52508 403400 4 API calls 52505->52508 52507 403778 4 API calls 52506->52507 52510 433e40 52507->52510 52509 433ef1 52508->52509 52509->52495 52510->52505 52513 48f0cc 52510->52513 52512->52495 52514 48f19c 52513->52514 52515 48f104 52513->52515 52565 448364 7 API calls 52514->52565 52517 403494 4 API calls 52515->52517 52519 48f10f 52517->52519 52518 403400 4 API calls 52520 48f1c0 52518->52520 52521 4037b8 4 API calls 52519->52521 52525 48f11f 52519->52525 52522 403400 4 API calls 52520->52522 52524 48f138 52521->52524 52523 48f1c8 52522->52523 52523->52510 52524->52525 52526 4037b8 4 API calls 52524->52526 52525->52518 52527 48f15b 52526->52527 52532 42cc00 GetFileAttributesA 52527->52532 52535 478d64 52527->52535 52528 48f164 52529 403778 4 API calls 52528->52529 52530 48f18c 52529->52530 52531 403634 4 API calls 52530->52531 52531->52514 52532->52528 52534->52505 52541 478d82 52535->52541 52536 478d9a 52537 403400 4 API calls 52536->52537 52538 478da1 52537->52538 52543 403420 4 API calls 52538->52543 52539 478df6 52545 478ed7 52539->52545 52546 478e09 52539->52546 52540 478dd4 52542 403400 4 API calls 52540->52542 52541->52536 52541->52539 52541->52540 52544 4037b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52541->52544 52542->52538 52547 478f05 52543->52547 52544->52541 52550 47742c 42 API calls 52545->52550 52548 478e12 52546->52548 52549 478e21 52546->52549 52547->52528 52551 403400 4 API calls 52548->52551 52552 403778 4 API calls 52549->52552 52553 478ee1 52550->52553 52551->52538 52562 478e36 52552->52562 52554 403450 4 API calls 52553->52554 52554->52538 52555 403778 4 API calls 52555->52562 52556 403494 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52556->52562 52557 4037b8 4 API calls 52557->52562 52558 47742c 42 API calls 52558->52562 52559 42c36c 5 API calls 52559->52562 52560 4035c0 4 API calls 52560->52562 52561 42cc00 GetFileAttributesA 52561->52562 52562->52538 52562->52555 52562->52556 52562->52557 52562->52558 52562->52559 52562->52560 52562->52561 52564 403450 4 API calls 52562->52564 52566 47204c 52562->52566 52564->52562 52565->52525 52579 471e8c 52566->52579 52568 4720d6 52569 40785c 19 API calls 52568->52569 52570 4720f3 52569->52570 52599 451f4c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52570->52599 52572 4720d0 52573 403420 4 API calls 52572->52573 52575 472115 52573->52575 52574 42c808 5 API calls 52576 472079 52574->52576 52575->52562 52576->52568 52576->52574 52577 4720b7 52576->52577 52584 471eec 52577->52584 52580 403494 4 API calls 52579->52580 52581 471e9b 52580->52581 52582 471edc 52581->52582 52583 403800 4 API calls 52581->52583 52582->52576 52583->52581 52585 42c36c 5 API calls 52584->52585 52586 471f27 52585->52586 52587 4035c0 4 API calls 52586->52587 52588 471f34 52587->52588 52600 451b84 52588->52600 52599->52572 52601 451b8d 52600->52601 52630 44fe88 52601->52630 52631 44fe92 52630->52631 52637 44ff20 52631->52637 52640 451bcc 52631->52640 52638 403738 52637->52638 52639 44ff5f CreateFileA 52638->52639 52641 45132c 2 API calls 52640->52641 52642 451be6 52641->52642 52719 44aedc 52720 44aeea 52719->52720 52722 44af09 52719->52722 52720->52722 52723 44adc0 52720->52723 52724 44adf3 52723->52724 52734 414a58 52724->52734 52726 44ae06 52727 44ae33 73A1A570 52726->52727 52728 40357c 4 API calls 52726->52728 52738 41a158 52727->52738 52728->52727 52731 44ae64 52746 44aaf4 52731->52746 52733 44ae78 73A1A480 52733->52722 52735 414a66 52734->52735 52736 4034e0 4 API calls 52735->52736 52737 414a73 52736->52737 52737->52726 52739 41a21f 52738->52739 52741 41a183 52738->52741 52740 403400 4 API calls 52739->52740 52742 41a237 SelectObject 52740->52742 52743 403520 4 API calls 52741->52743 52742->52731 52744 41a1db 52743->52744 52745 41a213 CreateFontIndirectA 52744->52745 52745->52739 52747 44ab0b 52746->52747 52748 44ab9e 52747->52748 52749 44ab87 52747->52749 52750 44ab1e 52747->52750 52748->52733 52751 44ab97 DrawTextA 52749->52751 52750->52748 52752 402648 4 API calls 52750->52752 52751->52748 52753 44ab2f 52752->52753 52754 44ab4d MultiByteToWideChar DrawTextW 52753->52754 52755 402660 4 API calls 52754->52755 52756 44ab7f 52755->52756 52756->52733 52757 4931d0 52813 403344 52757->52813 52759 4931de 52816 4056a0 52759->52816 52761 4931e3 52819 4098b4 52761->52819 53117 4032fc 52813->53117 52815 403349 GetModuleHandleA GetCommandLineA 52815->52759 52817 4056db 52816->52817 53118 4033bc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 52816->53118 52817->52761 53119 408f8c 52819->53119 53117->52815 53118->52817 53120 408c24 5 API calls 53119->53120 53121 408f9d 53120->53121 53122 408544 GetSystemDefaultLCID 53121->53122 53126 40857a 53122->53126 53123 406d54 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53123->53126 53124 4084d0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 53124->53126 53125 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53125->53126 53126->53123 53126->53124 53126->53125 53130 4085dc 53126->53130 53127 406d54 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53127->53130 53128 4084d0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 53128->53130 53129 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 53129->53130 53130->53127 53130->53128 53130->53129 53131 40865f 53130->53131 53132 403420 4 API calls 53131->53132 53133 408679 53132->53133 53134 408688 GetSystemDefaultLCID 53133->53134 53191 4084d0 GetLocaleInfoA 53134->53191 53137 403450 4 API calls 53138 4086c8 53137->53138 53139 4084d0 5 API calls 53138->53139 53140 4086dd 53139->53140 53141 4084d0 5 API calls 53140->53141 53142 408701 53141->53142 53197 40851c GetLocaleInfoA 53142->53197 53145 40851c GetLocaleInfoA 53146 408731 53145->53146 53147 4084d0 5 API calls 53146->53147 53148 40874b 53147->53148 53149 40851c GetLocaleInfoA 53148->53149 53150 408768 53149->53150 53151 4084d0 5 API calls 53150->53151 53152 408782 53151->53152 53153 403450 4 API calls 53152->53153 53154 40878f 53153->53154 53155 4084d0 5 API calls 53154->53155 53156 4087a4 53155->53156 53157 403450 4 API calls 53156->53157 53192 4084f7 53191->53192 53193 408509 53191->53193 53195 4034e0 4 API calls 53192->53195 53194 403494 4 API calls 53193->53194 53196 408507 53194->53196 53195->53196 53196->53137 53198 408538 53197->53198 53198->53145 54707 41655c 73A25CF0 54708 477da0 54709 477dab 54708->54709 54710 451510 5 API calls 54709->54710 54711 477dc1 GetLastError 54709->54711 54712 477dec 54709->54712 54710->54709 54711->54712 54713 477dcb GetLastError 54711->54713 54713->54712 54714 477dd5 GetTickCount 54713->54714 54714->54712 54715 477de3 Sleep 54714->54715 54715->54709 54716 416b68 54719 413664 54716->54719 54718 416b74 54720 413694 54719->54720 54721 41366f GetWindowThreadProcessId 54719->54721 54720->54718 54721->54720 54722 41367a GetCurrentProcessId 54721->54722 54722->54720 54723 413684 GetPropA 54722->54723 54723->54720 54724 404d2a 54732 404d3a 54724->54732 54725 404e07 ExitProcess 54726 404de0 54740 404cf0 54726->54740 54727 404e12 54730 404cf0 4 API calls 54731 404df4 54730->54731 54744 401a90 54731->54744 54732->54725 54732->54726 54732->54727 54734 404db7 MessageBoxA 54732->54734 54735 404dcc 54732->54735 54734->54726 54756 40500c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54735->54756 54737 404df9 54737->54725 54737->54727 54741 404cfe 54740->54741 54743 404d13 54741->54743 54757 402728 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54741->54757 54743->54730 54745 401aa1 54744->54745 54746 401b6f 54744->54746 54747 401ac2 LocalFree 54745->54747 54748 401ab8 RtlEnterCriticalSection 54745->54748 54746->54737 54749 401af5 54747->54749 54748->54747 54750 401ae3 VirtualFree 54749->54750 54751 401afd 54749->54751 54750->54749 54752 401b24 LocalFree 54751->54752 54753 401b3b 54751->54753 54752->54752 54752->54753 54754 401b53 RtlLeaveCriticalSection 54753->54754 54755 401b5d RtlDeleteCriticalSection 54753->54755 54754->54755 54755->54737 54757->54743 54758 4135ac SetWindowLongA GetWindowLongA 54759 413609 SetPropA SetPropA 54758->54759 54760 4135eb GetWindowLongA 54758->54760 54764 41f30c KiUserCallbackDispatcher 54759->54764 54760->54759 54761 4135fa SetWindowLongA 54760->54761 54761->54759 54762 413659 54764->54762 54765 467ca8 54766 467cde 54765->54766 54800 467ecb 54765->54800 54768 467d12 54766->54768 54770 467d5c 54766->54770 54771 467d6d 54766->54771 54772 467d3a 54766->54772 54773 467d4b 54766->54773 54774 467d29 54766->54774 54767 403400 4 API calls 54769 467f57 54767->54769 54775 46544c 19 API calls 54768->54775 54768->54800 54777 403400 4 API calls 54769->54777 54975 467a18 62 API calls 54770->54975 54976 467c38 40 API calls 54771->54976 54974 4676fc 37 API calls 54772->54974 54801 467844 54773->54801 54973 467594 42 API calls 54774->54973 54784 467d8f 54775->54784 54782 467f5f 54777->54782 54783 467d2f 54783->54768 54783->54800 54785 48f514 18 API calls 54784->54785 54792 467dd1 54784->54792 54784->54800 54785->54792 54786 465388 19 API calls 54786->54792 54787 467eb8 54840 47ddd8 54787->54840 54789 42ca9c 6 API calls 54789->54792 54790 403450 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54790->54792 54792->54786 54792->54787 54792->54789 54792->54790 54793 414a58 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54792->54793 54795 466fa4 23 API calls 54792->54795 54796 467f39 54792->54796 54792->54800 54858 466ed0 54792->54858 54865 4666d8 54792->54865 54902 47d994 54792->54902 54977 467370 19 API calls 54792->54977 54793->54792 54795->54792 54799 466fa4 23 API calls 54796->54799 54799->54800 54800->54767 54978 468348 54801->54978 54804 4679dc 54805 403400 4 API calls 54804->54805 54807 4679f1 54805->54807 54806 414a58 4 API calls 54809 467892 54806->54809 54808 403420 4 API calls 54807->54808 54812 4679fe 54808->54812 54810 4679c8 54809->54810 54813 42c7a8 5 API calls 54809->54813 54810->54804 54811 403450 4 API calls 54810->54811 54811->54804 54814 403400 4 API calls 54812->54814 54815 4678ae 54813->54815 54816 467a06 54814->54816 54817 42c36c 5 API calls 54815->54817 54816->54768 54818 4678b9 54817->54818 54981 4547f8 GetModuleHandleA GetProcAddress 54818->54981 54820 42cc24 7 API calls 54823 467964 54820->54823 54821 46798b 54821->54804 54821->54810 54826 42cc24 7 API calls 54821->54826 54822 4678c6 54824 46792b 54822->54824 54825 462e64 19 API calls 54822->54825 54823->54821 54828 450b64 4 API calls 54823->54828 54824->54804 54824->54820 54824->54821 54827 4678f5 54825->54827 54829 4679a1 54826->54829 54830 462e64 19 API calls 54827->54830 54831 46797b 54828->54831 54829->54810 54834 450b64 4 API calls 54829->54834 54832 467906 54830->54832 55005 479aec 37 API calls 54831->55005 54835 450b34 4 API calls 54832->54835 54836 4679b8 54834->54836 54838 46791b 54835->54838 55006 479aec 37 API calls 54836->55006 55004 479aec 37 API calls 54838->55004 54841 47de0f 54840->54841 54842 47de22 54841->54842 54843 47de18 54841->54843 54845 47de3e 54842->54845 54850 463064 20 API calls 54842->54850 55121 47dcf0 54843->55121 54846 47de1d 54845->54846 54847 47de56 54845->54847 55130 47cf98 54846->55130 54847->54845 54851 455f80 24 API calls 54847->54851 54852 47de80 54850->54852 54851->54846 55129 479aec 37 API calls 54852->55129 54855 47deee 54856 403400 4 API calls 54855->54856 54857 47df03 54856->54857 54857->54800 54859 466ee1 54858->54859 54860 466edc 54858->54860 55498 466258 45 API calls 54859->55498 54864 466edf 54860->54864 55413 46693c 54860->55413 54862 466ee9 54862->54792 54864->54792 54866 46670b 54865->54866 55514 478b40 54866->55514 54868 466720 54869 466747 54868->54869 54870 466724 54868->54870 54878 46673e 54869->54878 55531 48f418 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 54869->55531 54871 463064 20 API calls 54870->54871 54872 46672e 54871->54872 54874 403450 4 API calls 54872->54874 54874->54878 54875 403494 4 API calls 54879 46681a 54875->54879 54876 403400 4 API calls 54880 4668a6 54876->54880 54877 466763 54877->54878 54881 46676b 54877->54881 54878->54875 54901 466871 54878->54901 54882 40357c 4 API calls 54879->54882 54880->54792 54883 466fa4 23 API calls 54881->54883 54884 466827 54882->54884 54885 466778 54883->54885 54886 40357c 4 API calls 54884->54886 54887 42ef34 14 API calls 54885->54887 54888 466834 54886->54888 54889 466784 54887->54889 54890 40357c 4 API calls 54888->54890 55532 48f680 18 API calls 54889->55532 54892 466841 54890->54892 54895 40357c 4 API calls 54892->54895 54893 4667ba 54894 403450 4 API calls 54893->54894 54896 4667ca 54894->54896 54897 46684f 54895->54897 54896->54792 54898 414a88 4 API calls 54897->54898 54899 466860 54898->54899 54900 46339c 11 API calls 54899->54900 54900->54901 54901->54876 54903 468348 42 API calls 54902->54903 54904 47d9d7 54903->54904 54905 47d9e0 54904->54905 55759 408b48 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 54904->55759 54907 414a58 4 API calls 54905->54907 54908 47d9f0 54907->54908 54909 403450 4 API calls 54908->54909 54910 47d9fd 54909->54910 55556 468658 54910->55556 54913 47da0d 54915 414a58 4 API calls 54913->54915 54916 47da1d 54915->54916 54917 403450 4 API calls 54916->54917 54918 47da2a 54917->54918 54919 466040 SendMessageA 54918->54919 54920 47da43 54919->54920 54921 47da81 54920->54921 55761 4751b4 23 API calls 54920->55761 55585 42414c IsIconic 54921->55585 54925 47dab1 54927 47cf98 18 API calls 54925->54927 54926 47da9c SetActiveWindow 54926->54925 54928 47dac4 54927->54928 55593 471744 54928->55593 54973->54783 54974->54768 54975->54768 54976->54768 54977->54792 55007 4683d4 54978->55007 54982 45132c 2 API calls 54981->54982 54983 454840 54982->54983 54984 454844 54983->54984 54985 45484d 54983->54985 54989 403420 4 API calls 54984->54989 54986 454886 54985->54986 54987 45485f 54985->54987 54990 42c6e0 5 API calls 54986->54990 54988 42c36c 5 API calls 54987->54988 54991 454870 54988->54991 54992 45492b 54989->54992 54993 4548a0 54990->54993 54995 454878 GetDiskFreeSpaceExA 54991->54995 54992->54822 54994 42c7a8 5 API calls 54993->54994 54996 4548ab 54994->54996 54997 4548f4 54995->54997 54998 42c36c 5 API calls 54996->54998 54999 451368 Wow64RevertWow64FsRedirection 54997->54999 55000 4548b6 54998->55000 55001 454909 54999->55001 55002 4548be GetDiskFreeSpaceA 55000->55002 55001->54822 55002->54997 55003 4548d3 55002->55003 55003->54997 55004->54824 55005->54821 55006->54810 55008 414a58 4 API calls 55007->55008 55009 468406 55008->55009 55061 4630fc 55009->55061 55012 414a88 4 API calls 55013 468418 55012->55013 55014 468427 55013->55014 55017 468440 55013->55017 55090 479aec 37 API calls 55014->55090 55016 46843b 55018 403420 4 API calls 55016->55018 55019 468487 55017->55019 55021 46846e 55017->55021 55020 467876 55018->55020 55022 4684ec 55019->55022 55035 46848b 55019->55035 55020->54804 55020->54806 55091 479aec 37 API calls 55021->55091 55093 42ca28 CharNextA 55022->55093 55025 4684fb 55026 4684ff 55025->55026 55030 468518 55025->55030 55094 479aec 37 API calls 55026->55094 55028 4684d3 55092 479aec 37 API calls 55028->55092 55031 46853c 55030->55031 55070 46326c 55030->55070 55095 479aec 37 API calls 55031->55095 55035->55028 55035->55030 55038 468555 55039 403778 4 API calls 55038->55039 55040 46856b 55039->55040 55078 42c878 55040->55078 55043 46857c 55096 4632f8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55043->55096 55044 4685aa 55045 42c7a8 5 API calls 55044->55045 55047 4685b5 55045->55047 55049 42c36c 5 API calls 55047->55049 55048 46858f 55050 450b64 4 API calls 55048->55050 55052 4685c0 55049->55052 55051 46859c 55050->55051 55097 479aec 37 API calls 55051->55097 55054 42ca9c 6 API calls 55052->55054 55055 4685cb 55054->55055 55082 468368 55055->55082 55057 4685d3 55058 42cc24 7 API calls 55057->55058 55059 4685db 55058->55059 55059->55016 55098 479aec 37 API calls 55059->55098 55065 463116 55061->55065 55062 406b18 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55062->55065 55064 42ca9c 6 API calls 55064->55065 55065->55062 55065->55064 55066 403450 4 API calls 55065->55066 55067 46315f 55065->55067 55099 42c988 55065->55099 55066->55065 55068 403420 4 API calls 55067->55068 55069 463179 55068->55069 55069->55012 55071 463276 55070->55071 55072 463289 55071->55072 55110 42ca18 CharNextA 55071->55110 55072->55031 55074 46329c 55072->55074 55076 4632a6 55074->55076 55075 4632d3 55075->55031 55075->55038 55076->55075 55111 42ca18 CharNextA 55076->55111 55079 42c8d1 55078->55079 55080 42c88e 55078->55080 55079->55043 55079->55044 55080->55079 55112 42ca18 CharNextA 55080->55112 55083 4683cd 55082->55083 55084 46837b 55082->55084 55083->55057 55084->55083 55113 41ee14 GetCurrentThreadId 73A25940 55084->55113 55086 46838b 55087 4683a5 SHPathPrepareForWriteA 55086->55087 55115 41eec8 55087->55115 55090->55016 55091->55016 55092->55016 55093->55025 55094->55016 55095->55016 55096->55048 55097->55016 55098->55016 55100 403494 4 API calls 55099->55100 55101 42c998 55100->55101 55102 403744 4 API calls 55101->55102 55106 42c9ce 55101->55106 55108 42c3b4 IsDBCSLeadByte 55101->55108 55102->55101 55104 42ca12 55104->55065 55106->55104 55107 4037b8 4 API calls 55106->55107 55109 42c3b4 IsDBCSLeadByte 55106->55109 55107->55106 55108->55101 55109->55106 55110->55071 55111->55076 55112->55080 55114 41ee99 55113->55114 55114->55086 55125 47dd20 55121->55125 55122 47ddb3 55122->54846 55125->55122 55135 42ef34 55125->55135 55151 478cb8 55125->55151 55155 47457c 55125->55155 55158 47d23c 55125->55158 55248 4745a8 19 API calls 55125->55248 55129->54847 55131 47cfe9 55130->55131 55132 47cfbb 55130->55132 55134 47c750 PostMessageA 55131->55134 55412 48f434 18 API calls 55132->55412 55134->54855 55136 42ef40 55135->55136 55137 42ef63 GetActiveWindow GetFocus 55136->55137 55138 41ee14 2 API calls 55137->55138 55139 42ef7a 55138->55139 55140 42ef97 55139->55140 55141 42ef87 RegisterClassA 55139->55141 55142 42f026 SetFocus 55140->55142 55143 42efa5 CreateWindowExA 55140->55143 55141->55140 55144 403400 4 API calls 55142->55144 55143->55142 55145 42efd8 55143->55145 55146 42f042 55144->55146 55249 4241ec 55145->55249 55146->55125 55148 42f000 55149 42f008 CreateWindowExA 55148->55149 55149->55142 55150 42f01e ShowWindow 55149->55150 55150->55142 55152 478d5f 55151->55152 55153 478ccc 55151->55153 55152->55125 55153->55152 55255 4556dc 15 API calls 55153->55255 55256 4744d8 55155->55256 55159 455f80 24 API calls 55158->55159 55160 47d281 55159->55160 55161 47d28c 55160->55161 55162 47d298 55160->55162 55163 455f80 24 API calls 55161->55163 55164 455f80 24 API calls 55162->55164 55165 47d296 55163->55165 55164->55165 55166 47d2b4 55165->55166 55167 47d2a8 55165->55167 55169 455f80 24 API calls 55166->55169 55168 455f80 24 API calls 55167->55168 55170 47d2b2 55168->55170 55169->55170 55171 47742c 42 API calls 55170->55171 55172 47d2c8 55171->55172 55173 403494 4 API calls 55172->55173 55174 47d2d5 55173->55174 55175 40357c 4 API calls 55174->55175 55176 47d2e0 55175->55176 55177 455f80 24 API calls 55176->55177 55178 47d2e8 55177->55178 55179 47742c 42 API calls 55178->55179 55180 47d2f3 55179->55180 55181 47d319 55180->55181 55182 403494 4 API calls 55180->55182 55185 47d451 55181->55185 55186 47d33e 55181->55186 55183 47d306 55182->55183 55184 40357c 4 API calls 55183->55184 55188 47d311 55184->55188 55187 47d467 55185->55187 55190 42cc38 7 API calls 55185->55190 55264 47d1c8 55186->55264 55191 47742c 42 API calls 55187->55191 55192 455f80 24 API calls 55188->55192 55194 47d45f 55190->55194 55195 47d476 55191->55195 55192->55181 55194->55187 55198 47d525 55194->55198 55199 47742c 42 API calls 55195->55199 55196 47d361 55197 47742c 42 API calls 55196->55197 55202 47d370 55197->55202 55204 455f80 24 API calls 55198->55204 55203 47d496 55199->55203 55200 4519a8 5 API calls 55201 47d359 55200->55201 55201->55196 55205 47d442 55201->55205 55268 473520 55202->55268 55294 473648 55203->55294 55247 47d43d 55204->55247 55210 455f80 24 API calls 55205->55210 55210->55247 55211 403420 4 API calls 55212 47d569 55211->55212 55215 403420 4 API calls 55212->55215 55219 47d576 55215->55219 55223 403420 4 API calls 55219->55223 55227 47d583 55223->55227 55227->55125 55247->55211 55248->55125 55250 42421e 55249->55250 55251 4241fe GetWindowTextA 55249->55251 55253 403494 4 API calls 55250->55253 55252 4034e0 4 API calls 55251->55252 55254 42421c 55252->55254 55253->55254 55254->55148 55255->55152 55257 4744e4 55256->55257 55258 47450c 55256->55258 55259 474505 55257->55259 55262 451f4c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55257->55262 55258->55125 55263 474398 19 API calls 55259->55263 55262->55259 55263->55258 55266 47d1d4 55264->55266 55265 47d1ef 55265->55196 55265->55200 55266->55265 55324 451f4c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55266->55324 55269 473547 55268->55269 55270 473550 55268->55270 55269->55270 55271 473577 55269->55271 55325 453a04 55270->55325 55365 47323c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 55271->55365 55277 4735a0 55295 47366f 55294->55295 55296 473678 55294->55296 55295->55296 55297 47369f 55295->55297 55392 453c84 55296->55392 55403 473250 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 55297->55403 55302 4736c6 55404 473250 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 55302->55404 55324->55265 55326 453a2a 55325->55326 55327 453a55 55326->55327 55328 453a46 55326->55328 55365->55277 55393 453c9f 55392->55393 55394 42c780 5 API calls 55393->55394 55395 453cbd 55393->55395 55394->55395 55396 453d0e ShellExecuteEx 55395->55396 55403->55302 55412->55131 55415 466983 55413->55415 55414 466dfb 55417 466e16 55414->55417 55418 466e47 55414->55418 55415->55414 55416 466a3e 55415->55416 55421 403494 4 API calls 55415->55421 55420 466a5f 55416->55420 55424 466aa0 55416->55424 55422 403494 4 API calls 55417->55422 55419 403494 4 API calls 55418->55419 55423 466e55 55419->55423 55425 403494 4 API calls 55420->55425 55426 4669c2 55421->55426 55427 466e24 55422->55427 55511 465934 12 API calls 55423->55511 55428 403400 4 API calls 55424->55428 55430 466a6d 55425->55430 55431 414a58 4 API calls 55426->55431 55510 465934 12 API calls 55427->55510 55433 466a9e 55428->55433 55434 414a58 4 API calls 55430->55434 55435 4669e3 55431->55435 55455 466b84 55433->55455 55499 466040 55433->55499 55438 466a8e 55434->55438 55439 403634 4 API calls 55435->55439 55436 466e32 55437 403400 4 API calls 55436->55437 55442 466e78 55437->55442 55444 403634 4 API calls 55438->55444 55440 4669f3 55439->55440 55445 414a58 4 API calls 55440->55445 55448 403400 4 API calls 55442->55448 55443 466c0c 55446 403400 4 API calls 55443->55446 55444->55433 55449 466a07 55445->55449 55458 466c0a 55446->55458 55447 466ac0 55450 466ac6 55447->55450 55451 466afe 55447->55451 55452 466e80 55448->55452 55449->55416 55457 414a58 4 API calls 55449->55457 55453 403494 4 API calls 55450->55453 55456 403400 4 API calls 55451->55456 55454 403420 4 API calls 55452->55454 55459 466ad4 55453->55459 55460 466e8d 55454->55460 55455->55443 55461 466bcb 55455->55461 55466 466afc 55456->55466 55462 466a2e 55457->55462 55505 46647c 42 API calls 55458->55505 55464 47742c 42 API calls 55459->55464 55460->54864 55465 403494 4 API calls 55461->55465 55467 403634 4 API calls 55462->55467 55469 466aec 55464->55469 55470 466bd9 55465->55470 55472 466334 42 API calls 55466->55472 55467->55416 55468 466c35 55477 466c96 55468->55477 55478 466c40 55468->55478 55473 403634 4 API calls 55469->55473 55471 414a58 4 API calls 55470->55471 55474 466bfa 55471->55474 55475 466b25 55472->55475 55473->55466 55476 403634 4 API calls 55474->55476 55481 466b86 55475->55481 55482 466b30 55475->55482 55476->55458 55479 403400 4 API calls 55477->55479 55480 403494 4 API calls 55478->55480 55483 466c9e 55479->55483 55487 466c4e 55480->55487 55484 403400 4 API calls 55481->55484 55485 403494 4 API calls 55482->55485 55486 466c94 55483->55486 55497 466d47 55483->55497 55484->55455 55490 466b3e 55485->55490 55486->55483 55506 48f418 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55486->55506 55487->55483 55487->55486 55492 403634 4 API calls 55487->55492 55489 466cc1 55489->55497 55507 48f680 18 API calls 55489->55507 55490->55455 55493 403634 4 API calls 55490->55493 55492->55487 55493->55490 55495 466de8 55509 4290b4 SendMessageA SendMessageA 55495->55509 55508 429064 SendMessageA 55497->55508 55498->54862 55512 429fb0 SendMessageA 55499->55512 55501 46604f 55502 46606f 55501->55502 55513 429fb0 SendMessageA 55501->55513 55502->55447 55504 46605f 55504->55447 55505->55468 55506->55489 55507->55497 55508->55495 55509->55414 55510->55436 55511->55436 55512->55501 55513->55504 55515 478b6e 55514->55515 55519 478ba4 55514->55519 55533 4546f8 55515->55533 55516 403420 4 API calls 55517 478ca5 55516->55517 55517->54868 55519->55516 55520 478c6e 55520->54868 55521 474a30 19 API calls 55524 478b98 55521->55524 55522 47742c 42 API calls 55522->55524 55523 47742c 42 API calls 55527 478c1c 55523->55527 55524->55519 55524->55520 55524->55521 55524->55522 55524->55527 55540 478700 31 API calls 55524->55540 55526 42c808 5 API calls 55526->55527 55527->55523 55527->55524 55527->55526 55528 42c830 5 API calls 55527->55528 55530 478c5b 55527->55530 55541 47884c 54 API calls 55527->55541 55528->55527 55530->55519 55531->54877 55532->54893 55534 454709 55533->55534 55535 454716 55534->55535 55536 45470d 55534->55536 55550 4544dc 29 API calls 55535->55550 55542 4543fc 55536->55542 55539 454713 55539->55524 55540->55524 55541->55527 55543 42dc54 RegOpenKeyExA 55542->55543 55544 454419 55543->55544 55545 454467 55544->55545 55551 454330 55544->55551 55545->55539 55548 454330 6 API calls 55549 454448 RegCloseKey 55548->55549 55549->55539 55550->55539 55552 42db90 6 API calls 55551->55552 55553 454358 55552->55553 55554 403420 4 API calls 55553->55554 55555 4543e2 55554->55555 55555->55548 55557 468681 55556->55557 55558 414a58 4 API calls 55557->55558 55584 4686ce 55557->55584 55559 468697 55558->55559 55764 463188 6 API calls 55559->55764 55560 403420 4 API calls 55562 468778 55560->55562 55562->54913 55760 408b48 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 55562->55760 55563 46869f 55564 414a88 4 API calls 55563->55564 55565 4686ad 55564->55565 55566 4686ba 55565->55566 55568 4686d3 55565->55568 55765 479aec 37 API calls 55566->55765 55569 4686eb 55568->55569 55570 46326c CharNextA 55568->55570 55766 479aec 37 API calls 55569->55766 55572 4686e7 55570->55572 55572->55569 55573 468701 55572->55573 55574 468707 55573->55574 55575 46871d 55573->55575 55767 479aec 37 API calls 55574->55767 55577 42c878 CharNextA 55575->55577 55578 46872a 55577->55578 55578->55584 55768 4632f8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55578->55768 55580 468741 55581 450b64 4 API calls 55580->55581 55582 46874e 55581->55582 55769 479aec 37 API calls 55582->55769 55584->55560 55586 42415d SetActiveWindow 55585->55586 55591 424193 55585->55591 55587 4235bc 3 API calls 55586->55587 55588 424173 55587->55588 55770 423a84 55588->55770 55590 42417a 55590->55591 55592 42418d SetFocus 55590->55592 55591->54925 55591->54926 55592->55591 55594 455f80 24 API calls 55593->55594 55595 471790 55594->55595 55596 407210 SetCurrentDirectoryA 55595->55596 55597 47179a 55596->55597 55777 46a1c4 55597->55777 55761->54921 55764->55563 55765->55584 55766->55584 55767->55584 55768->55580 55769->55584 55771 423ad2 55770->55771 55773 423a93 55770->55773 55771->55590 55772 423aca 55776 40b338 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 55772->55776 55773->55771 55773->55772 55775 423abe SetWindowPos 55773->55775 55775->55772 55775->55773 55776->55771 55783 46a1eb 55777->55783 55778 46a268 56280 44f490 55778->56280 55780 474a30 19 API calls 55780->55783 55783->55778 55783->55780 56283 44f4a4 56280->56283 56284 44f4b5 56283->56284 56285 44f4d6 MulDiv 56284->56285 56286 44f4a1 756FE550 56284->56286 57151 47b534 57152 450710 5 API calls 57151->57152 57153 47b548 57152->57153 57154 47a678 23 API calls 57153->57154 57155 47b56c 57154->57155 57156 416ab2 57157 416b5a 57156->57157 57158 416aca 57156->57158 57175 41528c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 57157->57175 57160 416ae4 SendMessageA 57158->57160 57161 416ad8 57158->57161 57162 416b38 57160->57162 57163 416ae2 CallWindowProcA 57161->57163 57164 416afe 57161->57164 57163->57162 57172 419fc8 GetSysColor 57164->57172 57167 416b09 SetTextColor 57168 416b1e 57167->57168 57173 419fc8 GetSysColor 57168->57173 57170 416b23 SetBkColor 57174 41a650 GetSysColor CreateBrushIndirect 57170->57174 57172->57167 57173->57170 57174->57162 57175->57162 57176 4165b4 57177 4165c1 57176->57177 57178 41661b 57176->57178 57183 4164c0 CreateWindowExA 57177->57183 57179 4165c8 SetPropA SetPropA 57179->57178 57180 4165fb 57179->57180 57181 41660e SetWindowPos 57180->57181 57181->57178 57183->57179 57184 42eef4 57185 42ef03 NtdllDefWindowProc_A 57184->57185 57186 42eeff 57184->57186 57185->57186 57187 423b7c 57192 423bb2 57187->57192 57190 423c5c 57193 423c63 57190->57193 57194 423c97 57190->57194 57191 423bfd 57195 423c03 57191->57195 57196 423cc0 57191->57196 57214 423bd3 57192->57214 57281 423ad8 57192->57281 57197 423c69 57193->57197 57239 423f21 57193->57239 57200 423ca2 57194->57200 57201 42400a IsIconic 57194->57201 57198 423c35 57195->57198 57199 423c08 57195->57199 57202 423cd2 57196->57202 57203 423cdb 57196->57203 57205 423e83 SendMessageA 57197->57205 57206 423c77 57197->57206 57198->57214 57229 423c4e 57198->57229 57230 423daf 57198->57230 57208 423d66 57199->57208 57209 423c0e 57199->57209 57210 424046 57200->57210 57211 423cab 57200->57211 57207 42401e GetFocus 57201->57207 57201->57214 57212 423ce8 57202->57212 57213 423cd9 57202->57213 57295 424104 11 API calls 57203->57295 57205->57214 57206->57214 57240 423c30 57206->57240 57260 423ec6 57206->57260 57207->57214 57216 42402f 57207->57216 57300 423af4 NtdllDefWindowProc_A 57208->57300 57217 423c17 57209->57217 57218 423d8e PostMessageA 57209->57218 57306 4247c0 WinHelpA PostMessageA 57210->57306 57221 42405d 57211->57221 57211->57240 57215 42414c 11 API calls 57212->57215 57296 423af4 NtdllDefWindowProc_A 57213->57296 57215->57214 57222 41ef64 2 API calls 57216->57222 57224 423c20 57217->57224 57225 423e15 57217->57225 57301 423af4 NtdllDefWindowProc_A 57218->57301 57227 424066 57221->57227 57228 42407b 57221->57228 57233 424036 57222->57233 57234 423c29 57224->57234 57235 423d3e IsIconic 57224->57235 57236 423e1e 57225->57236 57237 423e4f 57225->57237 57226 423da9 57226->57214 57238 424444 5 API calls 57227->57238 57307 42449c LocalAlloc TlsSetValue TlsGetValue TlsGetValue SendMessageA 57228->57307 57229->57240 57241 423d7b 57229->57241 57285 423af4 NtdllDefWindowProc_A 57230->57285 57233->57214 57244 42403e SetFocus 57233->57244 57234->57240 57245 423d01 57234->57245 57247 423d5a 57235->57247 57248 423d4e 57235->57248 57246 423a84 5 API calls 57236->57246 57293 423af4 NtdllDefWindowProc_A 57237->57293 57238->57214 57239->57214 57255 423f47 IsWindowEnabled 57239->57255 57240->57214 57294 423af4 NtdllDefWindowProc_A 57240->57294 57251 4240e8 12 API calls 57241->57251 57243 423db5 57252 423df3 57243->57252 57253 423dd1 57243->57253 57244->57214 57245->57214 57297 422bbc ShowWindow PostMessageA PostQuitMessage 57245->57297 57254 423e26 57246->57254 57299 423af4 NtdllDefWindowProc_A 57247->57299 57298 423b30 15 API calls 57248->57298 57251->57214 57286 4239f4 57252->57286 57259 423a84 5 API calls 57253->57259 57266 41eec8 6 API calls 57254->57266 57272 423e38 57254->57272 57255->57214 57268 423f55 57255->57268 57258 423e55 57269 41ee14 2 API calls 57258->57269 57274 423e6d 57258->57274 57263 423dd9 PostMessageA 57259->57263 57260->57214 57264 423ee8 IsWindowEnabled 57260->57264 57263->57214 57264->57214 57271 423ef6 57264->57271 57266->57272 57273 423f5c IsWindowVisible 57268->57273 57269->57274 57270 4239f4 6 API calls 57270->57214 57303 412280 7 API calls 57271->57303 57302 423af4 NtdllDefWindowProc_A 57272->57302 57273->57214 57276 423f6a GetFocus 57273->57276 57274->57270 57277 418150 57276->57277 57278 423f7f SetFocus 57277->57278 57304 4151b0 57278->57304 57282 423ae2 57281->57282 57283 423aed 57281->57283 57282->57283 57284 408688 7 API calls 57282->57284 57283->57190 57283->57191 57284->57283 57285->57243 57287 423a7d PostMessageA 57286->57287 57288 423a04 57286->57288 57287->57214 57288->57287 57289 423a0a EnumWindows 57288->57289 57289->57287 57290 423a26 GetWindow GetWindowLongA 57289->57290 57308 42398c GetWindow 57289->57308 57291 423a45 57290->57291 57291->57287 57292 423a71 SetWindowPos 57291->57292 57292->57287 57292->57291 57293->57258 57294->57214 57295->57214 57296->57214 57297->57214 57298->57214 57299->57214 57300->57214 57301->57226 57302->57214 57303->57214 57305 4151cb SetFocus 57304->57305 57305->57214 57306->57226 57307->57226 57309 4239ad GetWindowLongA 57308->57309 57310 4239b9 57308->57310 57309->57310
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ADDBACKSLASH$ADDPERIOD$ADDQUOTES$CHARLENGTH$CONVERTPERCENTSTRING$DELETEINIENTRY$DELETEINISECTION$DIREXISTS$FILECOPY$FILEEXISTS$FILEORDIREXISTS$FONTEXISTS$GETCMDTAIL$GETENV$GETINIBOOL$GETINIINT$GETINISTRING$GETSHORTNAME$GETSYSTEMDIR$GETSYSWOW64DIR$GETTEMPDIR$GETUILANGUAGE$GETWINDIR$INIKEYEXISTS$ISADMINLOGGEDON$ISINISECTIONEMPTY$ISPOWERUSERLOGGEDON$PARAMCOUNT$PARAMSTR$REGDELETEKEYIFEMPTY$REGDELETEKEYINCLUDINGSUBKEYS$REGDELETEVALUE$REGGETSUBKEYNAMES$REGGETVALUENAMES$REGKEYEXISTS$REGQUERYBINARYVALUE$REGQUERYDWORDVALUE$REGQUERYMULTISTRINGVALUE$REGQUERYSTRINGVALUE$REGVALUEEXISTS$REGWRITEBINARYVALUE$REGWRITEDWORDVALUE$REGWRITEEXPANDSTRINGVALUE$REGWRITEMULTISTRINGVALUE$REGWRITESTRINGVALUE$REMOVEBACKSLASH$REMOVEBACKSLASHUNLESSROOT$REMOVEQUOTES$SETINIBOOL$SETINIINT$SETINISTRING$SETNTFSCOMPRESSION$STRINGCHANGE$STRINGCHANGEEX$USINGWINNT
                                                                                                                                                                                            • API String ID: 0-3658119371
                                                                                                                                                                                            • Opcode ID: 1f14d61b7a5d52fdf141eebfabc5151eab6d40e8db8212f4da4e77aab49c8a96
                                                                                                                                                                                            • Instruction ID: 936434b6cf74013ef055cbb55979cf012bc570ba37b1a9c085d549fc9f4523a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f14d61b7a5d52fdf141eebfabc5151eab6d40e8db8212f4da4e77aab49c8a96
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AD25174B006559BDB04FB79C8825AEB6A5AF49704F14883FF402E738ADE38ED06C759
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            • -- File entry --, xrefs: 0046C617
                                                                                                                                                                                            • Uninstaller requires administrator: %s, xrefs: 0046D091
                                                                                                                                                                                            • Will register the file (a DLL/OCX) later., xrefs: 0046D41E
                                                                                                                                                                                            • Version of our file: (none), xrefs: 0046CA18
                                                                                                                                                                                            • Time stamp of our file: (failed to read), xrefs: 0046C8C3
                                                                                                                                                                                            • Existing file's MD5 sum matches our file. Skipping., xrefs: 0046CBD1
                                                                                                                                                                                            • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 0046CDB2
                                                                                                                                                                                            • Couldn't read time stamp. Skipping., xrefs: 0046CC51
                                                                                                                                                                                            • Dest file is protected by Windows File Protection., xrefs: 0046C809
                                                                                                                                                                                            • Skipping due to "onlyifdoesntexist" flag., xrefs: 0046C8EA
                                                                                                                                                                                            • InUn, xrefs: 0046D061
                                                                                                                                                                                            • Time stamp of existing file: (failed to read), xrefs: 0046C953
                                                                                                                                                                                            • Non-default bitness: 64-bit, xrefs: 0046C7CB
                                                                                                                                                                                            • Existing file has a later time stamp. Skipping., xrefs: 0046CCEB
                                                                                                                                                                                            • Stripped read-only attribute., xrefs: 0046CDE3
                                                                                                                                                                                            • Same time stamp. Skipping., xrefs: 0046CC71
                                                                                                                                                                                            • Existing file is a newer version. Skipping., xrefs: 0046CB1E
                                                                                                                                                                                            • Dest filename: %s, xrefs: 0046C7B0
                                                                                                                                                                                            • Time stamp of our file: %s, xrefs: 0046C8B7
                                                                                                                                                                                            • Same version. Skipping., xrefs: 0046CC01
                                                                                                                                                                                            • User opted not to overwrite the existing file. Skipping., xrefs: 0046CD69
                                                                                                                                                                                            • IF, xrefs: 0046D613
                                                                                                                                                                                            • Skipping due to "onlyifdestfileexists" flag., xrefs: 0046CE16
                                                                                                                                                                                            • , xrefs: 0046CAEB, 0046CCBC, 0046CD3A
                                                                                                                                                                                            • Existing file's MD5 sum is different from our file. Proceeding., xrefs: 0046CBE0
                                                                                                                                                                                            • Version of our file: %u.%u.%u.%u, xrefs: 0046CA0C
                                                                                                                                                                                            • @, xrefs: 0046C6CC
                                                                                                                                                                                            • Incrementing shared file count (64-bit)., xrefs: 0046D48B
                                                                                                                                                                                            • Time stamp of existing file: %s, xrefs: 0046C947
                                                                                                                                                                                            • Version of existing file: (none), xrefs: 0046CC16
                                                                                                                                                                                            • .tmp, xrefs: 0046CED3
                                                                                                                                                                                            • Failed to strip read-only attribute., xrefs: 0046CDEF
                                                                                                                                                                                            • Incrementing shared file count (32-bit)., xrefs: 0046D4A4
                                                                                                                                                                                            • Dest file exists., xrefs: 0046C8D7
                                                                                                                                                                                            • Non-default bitness: 32-bit, xrefs: 0046C7D7
                                                                                                                                                                                            • Failed to read existing file's MD5 sum. Proceeding., xrefs: 0046CBEC
                                                                                                                                                                                            • Existing file is protected by Windows File Protection. Skipping., xrefs: 0046CD08
                                                                                                                                                                                            • Version of existing file: %u.%u.%u.%u, xrefs: 0046CA98
                                                                                                                                                                                            • Will register the file (a type library) later., xrefs: 0046D412
                                                                                                                                                                                            • Installing the file., xrefs: 0046CE25
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's MD5 sum is different from our file. Proceeding.$Existing file's MD5 sum matches our file. Skipping.$Failed to read existing file's MD5 sum. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing the file.$IF$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                                                                                                            • API String ID: 0-3571605357
                                                                                                                                                                                            • Opcode ID: 56835e39ca076e047aa2f6d3f33d3104a8d2048e3cdf3cb1758606d2133742c4
                                                                                                                                                                                            • Instruction ID: bbba4ebc422fcc932ed0245fa1df0834f4a6a16cbc4990aadff4421ccbeeb5a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 56835e39ca076e047aa2f6d3f33d3104a8d2048e3cdf3cb1758606d2133742c4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 54928630E042889FCB11DFA5C485BEDBBB5AF05308F5440ABE844B7392D7789E45DB5A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2472 423b7c-423bb0 2473 423bb2-423bb3 2472->2473 2474 423be4-423bfb call 423ad8 2472->2474 2476 423bb5-423bd1 call 40b3ac 2473->2476 2479 423c5c-423c61 2474->2479 2480 423bfd 2474->2480 2509 423bd3-423bdb 2476->2509 2510 423be0-423be2 2476->2510 2482 423c63 2479->2482 2483 423c97-423c9c 2479->2483 2484 423c03-423c06 2480->2484 2485 423cc0-423cd0 2480->2485 2486 423f21-423f29 2482->2486 2487 423c69-423c71 2482->2487 2490 423ca2-423ca5 2483->2490 2491 42400a-424018 IsIconic 2483->2491 2488 423c35-423c38 2484->2488 2489 423c08 2484->2489 2492 423cd2-423cd7 2485->2492 2493 423cdb-423ce3 call 424104 2485->2493 2498 4240c2-4240ca 2486->2498 2504 423f2f-423f3a call 418150 2486->2504 2496 423e83-423eaa SendMessageA 2487->2496 2497 423c77-423c7c 2487->2497 2505 423d19-423d20 2488->2505 2506 423c3e-423c3f 2488->2506 2500 423d66-423d76 call 423af4 2489->2500 2501 423c0e-423c11 2489->2501 2502 424046-42405b call 4247c0 2490->2502 2503 423cab-423cac 2490->2503 2491->2498 2499 42401e-424029 GetFocus 2491->2499 2507 423ce8-423cf0 call 42414c 2492->2507 2508 423cd9-423cfc call 423af4 2492->2508 2493->2498 2496->2498 2521 423c82-423c83 2497->2521 2522 423fba-423fc5 2497->2522 2523 4240e1-4240e7 2498->2523 2499->2498 2513 42402f-424038 call 41ef64 2499->2513 2500->2498 2514 423c17-423c1a 2501->2514 2515 423d8e-423daa PostMessageA call 423af4 2501->2515 2502->2498 2525 423cb2-423cb5 2503->2525 2526 42405d-424064 2503->2526 2504->2498 2558 423f40-423f4f call 418150 IsWindowEnabled 2504->2558 2505->2498 2518 423d26-423d2d 2505->2518 2519 423c45-423c48 2506->2519 2520 423eaf-423eb6 2506->2520 2507->2498 2508->2498 2509->2523 2510->2474 2510->2476 2513->2498 2571 42403e-424044 SetFocus 2513->2571 2531 423c20-423c23 2514->2531 2532 423e15-423e1c 2514->2532 2515->2498 2518->2498 2537 423d33-423d39 2518->2537 2538 423c4e-423c51 2519->2538 2539 423daf-423dcf call 423af4 2519->2539 2520->2498 2547 423ebc-423ec1 call 404e54 2520->2547 2540 423fe2-423fed 2521->2540 2541 423c89-423c8c 2521->2541 2522->2498 2543 423fcb-423fdd 2522->2543 2544 424090-424097 2525->2544 2545 423cbb 2525->2545 2534 424066-424079 call 424444 2526->2534 2535 42407b-42408e call 42449c 2526->2535 2553 423c29-423c2a 2531->2553 2554 423d3e-423d4c IsIconic 2531->2554 2555 423e1e-423e31 call 423a84 2532->2555 2556 423e4f-423e60 call 423af4 2532->2556 2534->2498 2535->2498 2537->2498 2559 423c57 2538->2559 2560 423d7b-423d89 call 4240e8 2538->2560 2586 423df3-423e10 call 4239f4 PostMessageA 2539->2586 2587 423dd1-423dee call 423a84 PostMessageA 2539->2587 2540->2498 2567 423ff3-424005 2540->2567 2564 423c92 2541->2564 2565 423ec6-423ece 2541->2565 2543->2498 2562 4240aa-4240b9 2544->2562 2563 424099-4240a8 2544->2563 2566 4240bb-4240bc call 423af4 2545->2566 2547->2498 2572 423c30 2553->2572 2573 423d01-423d09 2553->2573 2579 423d5a-423d61 call 423af4 2554->2579 2580 423d4e-423d55 call 423b30 2554->2580 2601 423e43-423e4a call 423af4 2555->2601 2602 423e33-423e3d call 41eec8 2555->2602 2606 423e62-423e68 call 41ee14 2556->2606 2607 423e76-423e7e call 4239f4 2556->2607 2558->2498 2603 423f55-423f64 call 418150 IsWindowVisible 2558->2603 2559->2566 2560->2498 2562->2498 2563->2498 2564->2566 2565->2498 2570 423ed4-423edb 2565->2570 2595 4240c1 2566->2595 2567->2498 2570->2498 2588 423ee1-423ef0 call 418150 IsWindowEnabled 2570->2588 2571->2498 2572->2566 2573->2498 2589 423d0f-423d14 call 422bbc 2573->2589 2579->2498 2580->2498 2586->2498 2587->2498 2588->2498 2617 423ef6-423f0c call 412280 2588->2617 2589->2498 2595->2498 2601->2498 2602->2601 2603->2498 2624 423f6a-423fb5 GetFocus call 418150 SetFocus call 4151b0 SetFocus 2603->2624 2621 423e6d-423e70 2606->2621 2607->2498 2617->2498 2627 423f12-423f1c 2617->2627 2621->2607 2624->2498 2627->2498
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 639ea8a65e5d1045f234ad22cb926eca84f4100e1c8e0f878663b87099c3501d
                                                                                                                                                                                            • Instruction ID: 08d2eb01bbb0ed60fc7aa7cee5e011afdc801c2d0a550085eeb8675b0aa62de6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 639ea8a65e5d1045f234ad22cb926eca84f4100e1c8e0f878663b87099c3501d
                                                                                                                                                                                            • Instruction Fuzzy Hash: ACE19A30B00124EBC710DF69E585A5EB7B0FF48704FA441AAE645AB352CB7DEE81DB09
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2788 4227cc-4227dd 2789 422801-422820 2788->2789 2790 4227df-4227e9 2788->2790 2792 422b16-422b2d 2789->2792 2793 422826-422830 2789->2793 2790->2789 2791 4227eb-4227fc call 408c24 call 40311c 2790->2791 2791->2789 2795 422a11-422a57 call 402c00 2793->2795 2796 422836-42287b call 402c00 2793->2796 2805 422a63-422a6d 2795->2805 2806 422a59-422a5e call 421d9c 2795->2806 2807 422881-42288b 2796->2807 2808 42291f-422933 2796->2808 2812 422a6f-422a77 call 416620 2805->2812 2813 422a7c-422a86 2805->2813 2806->2805 2814 4228c7-4228db call 423118 2807->2814 2815 42288d-4228a4 call 41462c 2807->2815 2809 422939-422943 2808->2809 2810 4229ec-422a0c call 418150 ShowWindow 2808->2810 2817 422945-422979 call 418150 SendMessageA call 418150 ShowWindow 2809->2817 2818 42297b-4229c5 call 418150 ShowWindow call 418150 CallWindowProcA call 414c34 2809->2818 2810->2792 2812->2792 2822 422aa7-422aba call 418150 GetActiveWindow 2813->2822 2823 422a88-422aa5 call 418150 SetWindowPos 2813->2823 2837 4228e0-4228f4 call 423110 2814->2837 2838 4228dd 2814->2838 2832 4228a6 2815->2832 2833 4228a9-4228c0 call 414670 2815->2833 2857 4229ca-4229e7 SendMessageA 2817->2857 2818->2857 2841 422abc-422acc call 418150 IsIconic 2822->2841 2842 422add-422adf 2822->2842 2823->2792 2832->2833 2854 4228c2-4228c5 2833->2854 2855 4228f9-4228fb 2833->2855 2837->2855 2858 4228f6 2837->2858 2838->2837 2841->2842 2863 422ace-422adb call 418150 call 41ef64 2841->2863 2850 422ae1-422b04 call 418150 SetWindowPos SetActiveWindow 2842->2850 2851 422b06-422b11 call 418150 ShowWindow 2842->2851 2850->2792 2851->2792 2854->2855 2864 4228ff-422901 2855->2864 2865 4228fd 2855->2865 2857->2792 2858->2855 2863->2842 2866 422903 2864->2866 2867 422905-42291a 2864->2867 2865->2864 2866->2867 2867->2808
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000223,00000000,00000000), ref: 00422964
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000003,00000000,00000223,00000000,00000000,00000000,00422B2E), ref: 00422974
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageSendShowWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1631623395-0
                                                                                                                                                                                            • Opcode ID: 2abb7be38f07bdbff59ebe84ec25c0135aec20ab9609bb353edf566cfea0727e
                                                                                                                                                                                            • Instruction ID: 22a298226f26ad5282d2b06c056c5494fcfa573f7ff451a3aba74327ab4f92ef
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2abb7be38f07bdbff59ebe84ec25c0135aec20ab9609bb353edf566cfea0727e
                                                                                                                                                                                            • Instruction Fuzzy Hash: A6917271B04214FFD710EBA9DA86F9D77F4AB09314F5104BAF504AB3A2C778AE409B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00490078: GetWindowRect.USER32(00000000), ref: 0049008E
                                                                                                                                                                                            • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 00463F5B
                                                                                                                                                                                              • Part of subcall function 0041D620: GetObjectA.GDI32(?,00000018,00463F75), ref: 0041D64B
                                                                                                                                                                                              • Part of subcall function 004639E8: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00463A85
                                                                                                                                                                                              • Part of subcall function 004639E8: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00463AAB
                                                                                                                                                                                              • Part of subcall function 004639E8: SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00463B07
                                                                                                                                                                                              • Part of subcall function 004639E8: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00463B2D
                                                                                                                                                                                              • Part of subcall function 004633A4: KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00464010,00000000,00000000,00000000,0000000C,00000000), ref: 004633BC
                                                                                                                                                                                              • Part of subcall function 004902D4: MulDiv.KERNEL32(0000000D,?,0000000D), ref: 004902DE
                                                                                                                                                                                              • Part of subcall function 0048FFC8: 73A1A570.USER32(00000000,?,?,?), ref: 0048FFEA
                                                                                                                                                                                              • Part of subcall function 0048FFC8: SelectObject.GDI32(?,00000000), ref: 00490010
                                                                                                                                                                                              • Part of subcall function 0048FFC8: 73A1A480.USER32(00000000,?,0049006E,00490067,?,00000000,?,?,?), ref: 00490061
                                                                                                                                                                                              • Part of subcall function 004902C4: MulDiv.KERNEL32(0000004B,?,00000006), ref: 004902CE
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,00000000,?), ref: 00464BD3
                                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00464BE4
                                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00464BFC
                                                                                                                                                                                              • Part of subcall function 00429FCC: SendMessageA.USER32(00000000,0000014E,00000000,00000000), ref: 00429FE2
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$AppendExtractFileIconInfoObject$A480A570BitmapCallbackDispatcherLoadMessageRectSelectSendSystemUserWindow
                                                                                                                                                                                            • String ID: $(Default)$STOPIMAGE
                                                                                                                                                                                            • API String ID: 1965080796-770201673
                                                                                                                                                                                            • Opcode ID: 80f7aee92de1e31dca4f16c75dc9a4f5f3520f9015eb7726ec2554a956d9f7b2
                                                                                                                                                                                            • Instruction ID: 9b804f360638e7ec9479bb78d72ee5234d78dd0d5496d892e29c920f99ca9afd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 80f7aee92de1e31dca4f16c75dc9a4f5f3520f9015eb7726ec2554a956d9f7b2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DF2C6386105218FCB00EF69D8D9F9973F5BF89304F1541B6E9049B36ADB78AC46CB4A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?,?,00000000), ref: 0047A9C4
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?), ref: 0047AA0D
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,000000FF,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8), ref: 0047AA1A
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?), ref: 0047AA66
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0047AB33,?,00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000), ref: 0047AB0F
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0047AB3A,0047AB33,?,00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000), ref: 0047AB2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                            • String ID: 13I
                                                                                                                                                                                            • API String ID: 3541575487-562285233
                                                                                                                                                                                            • Opcode ID: 14a22c9b19f9f593fc8f290ef9588bdea0a1845b81f46d5d148d05f04d7c5859
                                                                                                                                                                                            • Instruction ID: 4e67e333ed9d0cc1fab42887fed5e7c2c21fb1f12194a2671a08295e0f582913
                                                                                                                                                                                            • Opcode Fuzzy Hash: 14a22c9b19f9f593fc8f290ef9588bdea0a1845b81f46d5d148d05f04d7c5859
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7517E71900648AFCB11EFA6CC45ADEB7BCEB88315F1084BAA508E7341D6389F95CF19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetDiskFreeSpaceExA,00000000,0045492C), ref: 00454828
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0045482E
                                                                                                                                                                                            • GetDiskFreeSpaceExA.KERNELBASE(00000000,?,?,00000000,00000000,0045490A,?,00000000,kernel32.dll,GetDiskFreeSpaceExA,00000000,0045492C), ref: 00454879
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                            • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                                                                            • API String ID: 1197914913-3712701948
                                                                                                                                                                                            • Opcode ID: eac562a1060f7fadf38ecb16a1882514189a9ad3f183d6e31b82e056aa49acf1
                                                                                                                                                                                            • Instruction ID: 4ed4d427c84f2e0797dfbcbbf1775a844099e9a297d380e2836bd8fb6971dfff
                                                                                                                                                                                            • Opcode Fuzzy Hash: eac562a1060f7fadf38ecb16a1882514189a9ad3f183d6e31b82e056aa49acf1
                                                                                                                                                                                            • Instruction Fuzzy Hash: DA316275A04249AFCF01EFA5C8829EFB7B8EF89704F504567E800F7252D6385D098B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470CDD
                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470DBA
                                                                                                                                                                                            • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470DC8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                            • String ID: unins$unins???.*
                                                                                                                                                                                            • API String ID: 3541575487-1009660736
                                                                                                                                                                                            • Opcode ID: b8508960964e18f228b5b6a455ee562c9244d5bac447fc9a6e43c63091bc2de7
                                                                                                                                                                                            • Instruction ID: efef7a00cc11a416bc55dd6669f4c7d8ef89bbc17b889cc882c0d169e59b9d03
                                                                                                                                                                                            • Opcode Fuzzy Hash: b8508960964e18f228b5b6a455ee562c9244d5bac447fc9a6e43c63091bc2de7
                                                                                                                                                                                            • Instruction Fuzzy Hash: A63113756012489FCB50EB65C981BDE77B9AF44304F5084B6A448AB3A2D738AF818B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,004516CB,?,?,-00000001,00000000), ref: 004516A5
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000,004516CB,?,?,-00000001,00000000), ref: 004516AD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileFindFirstLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 873889042-0
                                                                                                                                                                                            • Opcode ID: 4992d9c4ac3d79ff7e7521af778fd9e97c747edc218e3ac35a14e929c70b5f16
                                                                                                                                                                                            • Instruction ID: 1035efb27f9b4b466a521b4d59d966f000d53702a43f221aaee312fb08fd4d5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4992d9c4ac3d79ff7e7521af778fd9e97c747edc218e3ac35a14e929c70b5f16
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF04931A00304BB8B10EB769C5159EB7ECDB4532571046BBFC14D32A2DA784D048458
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004964C0,00000001,?,0040859B,?,00000000,0040867A), ref: 004084EE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: db4c94cdf382ee3399fd393310c0d3b07f3e4771964ce669c16d021a31866df8
                                                                                                                                                                                            • Instruction ID: 1ce02aaae6ec4ade8b295bae84213e8e13784b7c216e354617812bc232f4da8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: db4c94cdf382ee3399fd393310c0d3b07f3e4771964ce669c16d021a31866df8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E0D87170021467D711E95A9C869F7B35CA758314F00427FB949EB3C2EDB8DE4046ED
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?,?,004240C1,?,00000000,004240CC), ref: 00423B1E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: f78a68ed826797f4bf69a42243cc74bd686c7ff48922d06499da9bfac42a5011
                                                                                                                                                                                            • Instruction ID: 62037174fb3a4e63d39f4d80a9d1e591ad15120c94b51c82d4663250cb3dbf53
                                                                                                                                                                                            • Opcode Fuzzy Hash: f78a68ed826797f4bf69a42243cc74bd686c7ff48922d06499da9bfac42a5011
                                                                                                                                                                                            • Instruction Fuzzy Hash: A0F0C579205608AFCB40DF9DC588D4AFBE8FB4C260B158295B988CB321C234FE808F94
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2645101109-0
                                                                                                                                                                                            • Opcode ID: e5c4147ce8d30c90c427c53b97d0de2aa7d796d22412cffb07543fa3924af9c1
                                                                                                                                                                                            • Instruction ID: 1680b636b72d7d7da35d26ad3489112d7b5719c0f4c6eb10b1da13dd6a5c5f2b
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5c4147ce8d30c90c427c53b97d0de2aa7d796d22412cffb07543fa3924af9c1
                                                                                                                                                                                            • Instruction Fuzzy Hash: CAD0C2B260420053C300AEA9AC82697769C8B84316F10483F7C85CA3C3E67CDB4C569A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042EF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: 526567439b164cf8a1cedbeebbc24c6bfdc41ebf56c0565ee429dfc079ee367e
                                                                                                                                                                                            • Instruction ID: 914d3360e1f6a3e7d3a1e305f80b88d129d6a01b97e8a9d2bd08e0dbdb8f1123
                                                                                                                                                                                            • Opcode Fuzzy Hash: 526567439b164cf8a1cedbeebbc24c6bfdc41ebf56c0565ee429dfc079ee367e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 16D0A77120010C7FCB00DE99D940C6F33AC9B88700BA0C805F508C7205C734EC1087B4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1312 46af80-46afb0 1313 46afb2-46afb9 1312->1313 1314 46afbb 1312->1314 1315 46afc2-46affa call 403634 call 403738 call 42dcf8 1313->1315 1314->1315 1322 46b015-46b03e call 403738 call 42dc1c 1315->1322 1323 46affc-46b010 call 403738 call 42dcf8 1315->1323 1331 46b040-46b049 call 46ac50 1322->1331 1332 46b04e-46b077 call 46ad6c 1322->1332 1323->1322 1331->1332 1336 46b089-46b08c call 403400 1332->1336 1337 46b079-46b087 call 403494 1332->1337 1341 46b091-46b0dc call 46ad6c call 42c36c call 46adb4 call 46ad6c 1336->1341 1337->1341 1350 46b0f2-46b113 call 453f88 call 46ad6c 1341->1350 1351 46b0de-46b0f1 call 46addc 1341->1351 1358 46b115-46b168 call 46ad6c call 474c04 call 46ad6c call 474c04 call 46ad6c 1350->1358 1359 46b169-46b170 1350->1359 1351->1350 1358->1359 1360 46b172-46b1aa call 474c04 call 46ad6c call 474c04 call 46ad6c 1359->1360 1361 46b1b0-46b1b7 1359->1361 1396 46b1af 1360->1396 1363 46b1f8-46b1fc 1361->1363 1364 46b1b9-46b1f7 call 46ad6c * 3 1361->1364 1368 46b1fe-46b209 call 47742c 1363->1368 1369 46b20b-46b214 call 403494 1363->1369 1364->1363 1380 46b219-46b3e6 call 403778 call 46ad6c call 47742c call 46adb4 call 403494 call 40357c * 2 call 46ad6c call 403494 call 40357c * 2 call 46ad6c call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c 1368->1380 1369->1380 1456 46b3fc-46b40a call 46addc 1380->1456 1457 46b3e8-46b3fa call 46ad6c 1380->1457 1396->1361 1460 46b40f 1456->1460 1462 46b410-46b438 call 46addc call 46ae10 call 46ad6c 1457->1462 1460->1462 1468 46b43d-46b459 call 47742c call 46ae74 1462->1468 1473 46b47f-46b486 1468->1473 1474 46b45b-46b47e call 46addc * 2 1468->1474 1475 46b4e0-46b4f6 RegCloseKey 1473->1475 1476 46b488-46b4be call 48f434 1473->1476 1474->1473 1476->1475
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0046AD6C: RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00497154,?,0046B06F,?,00000000,0046B4F7,?,_is1), ref: 0046AD8F
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0046B4FE,?,_is1,?,Software\Microsoft\Windows\CurrentVersion\Uninstall\,00000000,0046B549,?,?,00000001,00497154), ref: 0046B4F1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseValue
                                                                                                                                                                                            • String ID: " /SILENT$5.3.5 (a)$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$HelpLink$HelpTelephone$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: Setup Version$Inno Setup: User$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$InstallDate$InstallLocation$MajorVersion$MinorVersion$ModifyPath$NoModify$NoRepair$Publisher$QuietUninstallString$Readme$RegisterPreviousData$Software\Microsoft\Windows\CurrentVersion\Uninstall\$URLInfoAbout$URLUpdateInfo$UninstallString$_is1
                                                                                                                                                                                            • API String ID: 3132538880-4162757603
                                                                                                                                                                                            • Opcode ID: 74ada5f7f4b3b84f6d30dbb7f605c502c19f4e02ec6191c5605d87bebef11242
                                                                                                                                                                                            • Instruction ID: 6b8bd6052d7011f0313b6456d796e8b41d00091cb6ba677f30044cb60bcfab9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 74ada5f7f4b3b84f6d30dbb7f605c502c19f4e02ec6191c5605d87bebef11242
                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF14374A001099BCB14EB55D8819AEB7B9EB44304F60C07BEC11AB7A5EB7CBD41CB5E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2185 47e1e8-47e20d GetModuleHandleA GetProcAddress 2186 47e274-47e279 GetSystemInfo 2185->2186 2187 47e20f-47e225 GetNativeSystemInfo GetProcAddress 2185->2187 2188 47e27e-47e287 2186->2188 2187->2188 2189 47e227-47e232 GetCurrentProcess 2187->2189 2190 47e297-47e29e 2188->2190 2191 47e289-47e28d 2188->2191 2189->2188 2198 47e234-47e238 2189->2198 2194 47e2b9-47e2be 2190->2194 2192 47e2a0-47e2a7 2191->2192 2193 47e28f-47e293 2191->2193 2192->2194 2196 47e295-47e2b2 2193->2196 2197 47e2a9-47e2b0 2193->2197 2196->2194 2197->2194 2198->2188 2200 47e23a-47e241 call 451324 2198->2200 2200->2188 2203 47e243-47e250 GetProcAddress 2200->2203 2203->2188 2204 47e252-47e269 GetModuleHandleA GetProcAddress 2203->2204 2204->2188 2205 47e26b-47e272 2204->2205 2205->2188
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0047E1F9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0047E206
                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047E214
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0047E21C
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 0047E228
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 0047E249
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 0047E25C
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0047E262
                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047E279
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                                                                                                            • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                                                                                                            • API String ID: 2230631259-2623177817
                                                                                                                                                                                            • Opcode ID: 4e477b3967b851c9eac5dc78f32453af4a94d1867c0ed92fe90c0839294704c9
                                                                                                                                                                                            • Instruction ID: 2d47f8cf15d4e27fa0f1176fe36efced94cd1240a4270aaae3bb705869ea135a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e477b3967b851c9eac5dc78f32453af4a94d1867c0ed92fe90c0839294704c9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E11B155104741A4DA1073B79D45FEB164C8B09718F188BFB6C8CA62D3D67CC84996BF
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2206 46f4b0-46f4e3 2207 46fbce-46fc02 call 46a3ec call 403400 * 2 call 403420 2206->2207 2208 46f4e9-46f4ed 2206->2208 2209 46f4f4-46f531 call 40b3ac call 4748f0 2208->2209 2219 46f537-46f576 call 478cb8 call 47457c call 47742c * 2 2209->2219 2220 46fbc2-46fbc8 2209->2220 2232 46f57c-46f583 2219->2232 2233 46f578 2219->2233 2220->2207 2220->2209 2234 46f585-46f58c 2232->2234 2235 46f59c-46f5b5 2232->2235 2233->2232 2236 46f58e-46f593 call 451f4c 2234->2236 2237 46f598 2234->2237 2238 46f5b7-46f5c1 call 46f2e0 2235->2238 2239 46f5db-46f5e2 2235->2239 2236->2237 2237->2235 2238->2239 2250 46f5c3-46f5d6 call 403738 call 42dcf8 2238->2250 2242 46f5e4-46f5eb 2239->2242 2243 46f5f1-46f5f8 2239->2243 2242->2243 2244 46fa9f-46fad5 2242->2244 2245 46f5fa-46f601 2243->2245 2246 46f64b-46f66b call 46f304 2243->2246 2244->2235 2252 46fadb-46fae2 2244->2252 2245->2246 2249 46f603-46f625 call 403738 call 42dc54 2245->2249 2260 46f6de-46f6e5 2246->2260 2261 46f66d-46f692 call 403738 call 42dc1c 2246->2261 2249->2244 2282 46f62b-46f646 call 403738 RegDeleteValueA RegCloseKey 2249->2282 2250->2239 2256 46fae4-46faee call 46f2e0 2252->2256 2257 46fb15-46fb1c 2252->2257 2256->2257 2281 46faf0-46fb10 call 458ac0 2256->2281 2264 46fb1e-46fb28 call 46f2e0 2257->2264 2265 46fb4f-46fb56 2257->2265 2266 46f6e7-46f70b call 403738 call 42dc54 2260->2266 2267 46f72e 2260->2267 2287 46f697-46f69b 2261->2287 2264->2265 2294 46fb2a-46fb4a call 458ac0 2264->2294 2275 46fb83-46fb8a 2265->2275 2276 46fb58-46fb7e call 458ac0 2265->2276 2272 46f733-46f735 2266->2272 2304 46f70d-46f710 2266->2304 2267->2272 2272->2244 2283 46f73b-46f750 2272->2283 2279 46fbb7-46fbbd call 4745a8 2275->2279 2280 46fb8c-46fbb2 call 458ac0 2275->2280 2276->2275 2279->2220 2280->2279 2281->2257 2282->2244 2292 46f764-46f76b 2283->2292 2293 46f752-46f75f call 403738 RegDeleteValueA 2283->2293 2296 46f6c2-46f6c9 2287->2296 2297 46f69d-46f6a1 2287->2297 2300 46fa81-46fa97 RegCloseKey 2292->2300 2301 46f771-46f778 2292->2301 2293->2292 2294->2265 2296->2272 2306 46f6cb-46f6dc call 46ac50 2296->2306 2297->2272 2305 46f6a7-46f6c0 call 46f304 2297->2305 2308 46f794-46f7a1 2301->2308 2309 46f77a-46f78e call 403738 call 42db9c 2301->2309 2304->2272 2310 46f712-46f719 2304->2310 2305->2272 2306->2272 2308->2300 2311 46f7a7 2308->2311 2309->2300 2309->2308 2310->2272 2315 46f71b-46f72c call 46ac50 2310->2315 2311->2300 2316 46fa33-46fa65 call 403574 call 403738 * 2 RegSetValueExA 2311->2316 2317 46f9ce-46f9e9 call 47742c call 43062c 2311->2317 2318 46f96c-46f9a5 call 47742c call 406d00 call 403738 RegSetValueExA 2311->2318 2319 46f7ca-46f7d4 2311->2319 2315->2272 2316->2300 2366 46fa67-46fa6e 2316->2366 2351 46f9f5-46fa15 call 403738 RegSetValueExA 2317->2351 2352 46f9eb-46f9f0 call 451f4c 2317->2352 2318->2300 2363 46f9ab-46f9b2 2318->2363 2326 46f7d6-46f7d9 2319->2326 2327 46f7dd-46f7e2 2319->2327 2333 46f7e4 2326->2333 2334 46f7db 2326->2334 2335 46f7e9-46f7eb 2327->2335 2333->2335 2334->2335 2340 46f7f1-46f803 call 40385c 2335->2340 2341 46f888-46f89a call 40385c 2335->2341 2359 46f805-46f81c call 403738 call 42db84 2340->2359 2360 46f81e-46f821 call 403400 2340->2360 2354 46f8b5-46f8b8 call 403400 2341->2354 2355 46f89c-46f8b3 call 403738 call 42db90 2341->2355 2351->2300 2369 46fa17-46fa1e 2351->2369 2352->2351 2373 46f8bd-46f8f6 call 47744c 2354->2373 2355->2354 2355->2373 2359->2360 2372 46f826-46f82d 2359->2372 2360->2372 2363->2300 2371 46f9b8-46f9c9 call 46ac50 2363->2371 2366->2300 2374 46fa70-46fa7c call 46ac50 2366->2374 2369->2300 2377 46fa20-46fa31 call 46ac50 2369->2377 2371->2300 2380 46f85e-46f883 call 47744c 2372->2380 2381 46f82f-46f84d call 403738 RegQueryValueExA 2372->2381 2393 46f917-46f943 call 403574 call 403738 * 2 RegSetValueExA 2373->2393 2394 46f8f8-46f908 call 403574 2373->2394 2374->2300 2377->2300 2380->2393 2381->2380 2397 46f84f-46f853 2381->2397 2393->2300 2409 46f949-46f950 2393->2409 2394->2393 2404 46f90a-46f912 call 40357c 2394->2404 2400 46f855-46f859 2397->2400 2401 46f85b 2397->2401 2400->2380 2400->2401 2401->2380 2404->2393 2409->2300 2410 46f956-46f967 call 46ac50 2409->2410 2410->2300
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?,00000001), ref: 0046F638
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000,?,00000002,00000000,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?), ref: 0046F641
                                                                                                                                                                                              • Part of subcall function 0046F304: GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F391
                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(?,00000000,00000000,0046FA98,?,?,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?), ref: 0046F75F
                                                                                                                                                                                              • Part of subcall function 0042DC1C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC48
                                                                                                                                                                                              • Part of subcall function 0046F304: GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F3A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorLastValue$CloseCreate
                                                                                                                                                                                            • String ID: Cannot access 64-bit registry keys on this version of Windows$Failed to parse "qword" value$break$olddata${olddata}
                                                                                                                                                                                            • API String ID: 2638610037-3092547568
                                                                                                                                                                                            • Opcode ID: 9db23c8cc13e5308f4faf33745cb621f546c7df7267e2e73403dd9afb70e57ea
                                                                                                                                                                                            • Instruction ID: 46b4255f78c2f73338f7f4888f5fcbb62f489d65516d599404acd81fcda8c62c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9db23c8cc13e5308f4faf33745cb621f546c7df7267e2e73403dd9afb70e57ea
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35322E74E00248AFDB14DFA9D481BDEBBF4AF08304F444066F954AB3A2DB78AD45CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2413 465560-465598 call 47742c 2416 46559e-4655ae call 47426c 2413->2416 2417 46577a-465794 call 403420 2413->2417 2422 4655b3-4655f8 call 40785c call 403738 call 42dc54 2416->2422 2428 4655fd-4655ff 2422->2428 2429 465605-46561a 2428->2429 2430 465770-465774 2428->2430 2431 46562f-465636 2429->2431 2432 46561c-46562a call 42db84 2429->2432 2430->2417 2430->2422 2434 465663-46566a 2431->2434 2435 465638-46565a call 42db84 call 42db9c 2431->2435 2432->2431 2436 4656c3-4656ca 2434->2436 2437 46566c-465691 call 42db84 * 2 2434->2437 2435->2434 2456 46565c 2435->2456 2441 465710-465717 2436->2441 2442 4656cc-4656de call 42db84 2436->2442 2459 465693-46569c call 474cf8 2437->2459 2460 4656a1-4656b3 call 42db84 2437->2460 2444 465752-465768 RegCloseKey 2441->2444 2445 465719-46574d call 42db84 * 3 2441->2445 2452 4656e0-4656e9 call 474cf8 2442->2452 2453 4656ee-465700 call 42db84 2442->2453 2445->2444 2452->2453 2453->2441 2466 465702-46570b call 474cf8 2453->2466 2456->2434 2459->2460 2460->2436 2470 4656b5-4656be call 474cf8 2460->2470 2466->2441 2470->2436
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0046577A,?,?,00000001,00000000,00000000,00465795,?,00000000,00000000,?), ref: 00465763
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Inno Setup: User Info: Name, xrefs: 0046571F
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 004655BF
                                                                                                                                                                                            • Inno Setup: Setup Type, xrefs: 00465672
                                                                                                                                                                                            • Inno Setup: Selected Components, xrefs: 00465682
                                                                                                                                                                                            • Inno Setup: Selected Tasks, xrefs: 004656CF
                                                                                                                                                                                            • Inno Setup: Deselected Tasks, xrefs: 004656F1
                                                                                                                                                                                            • Inno Setup: Deselected Components, xrefs: 004656A4
                                                                                                                                                                                            • Inno Setup: Icon Group, xrefs: 0046563E
                                                                                                                                                                                            • Inno Setup: User Info: Organization, xrefs: 00465732
                                                                                                                                                                                            • %s\%s_is1, xrefs: 004655DD
                                                                                                                                                                                            • Inno Setup: App Path, xrefs: 00465622
                                                                                                                                                                                            • Inno Setup: User Info: Serial, xrefs: 00465745
                                                                                                                                                                                            • Inno Setup: No Icons, xrefs: 0046564B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                                                            • API String ID: 47109696-1093091907
                                                                                                                                                                                            • Opcode ID: 94c9d62fb1d7e435db0e42792cab2a1aa0121b794f6c09036552146ff74fe873
                                                                                                                                                                                            • Instruction ID: 8cdb4376706b2a9b24b9b35df1ecfc56159c4b319484bfede528e66c14f5fdf6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 94c9d62fb1d7e435db0e42792cab2a1aa0121b794f6c09036552146ff74fe873
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4951B630A00B04DBCB11EB65D951BDEBBF5EF84304F5084BAE845A7391E738AE05CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2631 46e8bc-46e9aa call 403728 call 403778 call 403684 call 47742c call 403494 * 2 call 40357c call 42c6e0 call 403494 call 40357c call 42c6e0 call 403494 call 40357c call 42c6e0 2660 46e9b1-46e9b5 2631->2660 2661 46e9ac-46e9af 2631->2661 2662 46e9ba-46e9c8 call 46e6dc 2660->2662 2663 46e9b7 2660->2663 2661->2662 2666 46e9d7-46e9dd call 403494 2662->2666 2667 46e9ca-46e9d5 call 403494 2662->2667 2663->2662 2671 46e9e2-46ea3e call 45618c call 46a0c4 call 42c780 call 46b8b4 call 406eb8 * 2 call 42cc00 2666->2671 2667->2671 2686 46ea54-46ea60 call 406eb8 2671->2686 2687 46ea40-46ea4f call 403738 WritePrivateProfileStringA 2671->2687 2692 46ea66-46ea90 call 454c98 2686->2692 2693 46eb0b-46eb26 call 46e778 call 403494 2686->2693 2687->2686 2696 46ea95-46ea99 2692->2696 2705 46eb2a-46eb35 2693->2705 2698 46eaa7-46eaa9 2696->2698 2699 46ea9b-46eaa5 call 42cc24 2696->2699 2703 46eaad-46eab4 2698->2703 2699->2698 2707 46eaab 2699->2707 2703->2705 2706 46eab6-46eaba 2703->2706 2708 46eb37-46eb4b call 403738 SHChangeNotify 2705->2708 2709 46eb4d-46eb5c call 403738 SHChangeNotify 2705->2709 2706->2705 2710 46eabc-46ead6 call 42c7d8 call 406a2c 2706->2710 2707->2703 2717 46eb61-46eb8a call 42c780 call 403738 SHChangeNotify 2708->2717 2709->2717 2710->2705 2721 46ead8-46eafd call 453e94 2710->2721 2727 46eb90-46eb94 2717->2727 2728 46ec8e-46ecc2 call 46a3ec call 403400 call 403420 call 403400 2717->2728 2721->2705 2729 46eb9a-46ec27 call 458910 call 42c36c call 40357c call 458910 call 42c36c call 40357c call 458910 2727->2729 2730 46ec29-46ec2d 2727->2730 2729->2728 2732 46ec50-46ec89 call 458910 * 2 2730->2732 2733 46ec2f-46ec4e call 458910 2730->2733 2732->2728 2733->2728
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042C6E0: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C704
                                                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0046EA4F
                                                                                                                                                                                            • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046EB46
                                                                                                                                                                                            • SHChangeNotify.SHELL32(00000002,00000001,00000000,00000000), ref: 0046EB5C
                                                                                                                                                                                            • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046EB81
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                                                                                                            • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                                                                                                            • API String ID: 971782779-3668018701
                                                                                                                                                                                            • Opcode ID: 7abe2462af80aab380856dba1a1f84fa715764636b05e62e9a7eb2e252f3fb8a
                                                                                                                                                                                            • Instruction ID: 9b3c0a2ebe02865d096d3d92589461d85e8d30d772736a84054ea4ba39fb763a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7abe2462af80aab380856dba1a1f84fa715764636b05e62e9a7eb2e252f3fb8a
                                                                                                                                                                                            • Instruction Fuzzy Hash: FBD12274A00249AFDB01DF95D885FDEBBF5AF08314F54402AF900B7392D678AE45CB69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2760 4237e4-4237ee 2761 423917-42391b 2760->2761 2762 4237f4-423816 call 41f334 GetClassInfoA 2760->2762 2765 423847-423850 GetSystemMetrics 2762->2765 2766 423818-42382f RegisterClassA 2762->2766 2768 423852 2765->2768 2769 423855-42385f GetSystemMetrics 2765->2769 2766->2765 2767 423831-423842 call 408c24 call 40311c 2766->2767 2767->2765 2768->2769 2770 423861 2769->2770 2771 423864-4238c0 call 403738 call 406300 call 403400 call 4235bc SetWindowLongA 2769->2771 2770->2771 2783 4238c2-4238d5 call 4240e8 SendMessageA 2771->2783 2784 4238da-423908 GetSystemMenu DeleteMenu * 2 2771->2784 2783->2784 2784->2761 2786 42390a-423912 DeleteMenu 2784->2786 2786->2761
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041F334: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED14,?,004237FF,00423B7C,0041ED14), ref: 0041F352
                                                                                                                                                                                            • GetClassInfoA.USER32(00400000,004235EC), ref: 0042380F
                                                                                                                                                                                            • RegisterClassA.USER32(00494630), ref: 00423827
                                                                                                                                                                                            • GetSystemMetrics.USER32(00000000), ref: 00423849
                                                                                                                                                                                            • GetSystemMetrics.USER32(00000001), ref: 00423858
                                                                                                                                                                                            • SetWindowLongA.USER32(004105C0,000000FC,004235FC), ref: 004238B4
                                                                                                                                                                                            • SendMessageA.USER32(004105C0,00000080,00000001,00000000), ref: 004238D5
                                                                                                                                                                                            • GetSystemMenu.USER32(004105C0,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C,0041ED14), ref: 004238E0
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F030,00000000,004105C0,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C,0041ED14), ref: 004238EF
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,004105C0,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 004238FC
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,004105C0,00000000,00000000,00400000,00000000,00000000,00000000), ref: 00423912
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                                                                                                            • String ID: 5B
                                                                                                                                                                                            • API String ID: 183575631-3738334870
                                                                                                                                                                                            • Opcode ID: e5b5147e0e34996107640ab488c5a955b3283bc40e3e9afea641ea9dff5fb6f0
                                                                                                                                                                                            • Instruction ID: 4eea79998965153292ad411f177aff7c9d901da1d54039d3c3496ec011b6d66c
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5b5147e0e34996107640ab488c5a955b3283bc40e3e9afea641ea9dff5fb6f0
                                                                                                                                                                                            • Instruction Fuzzy Hash: C53161B17402106AEB10AF65EC82F6A36989715709F11017BBA41AF2D7C67DED04876C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2983 477ecc-477f22 call 42c36c call 4035c0 call 477b48 call 4511e0 2992 477f24-477f29 call 451f4c 2983->2992 2993 477f2e-477f3d call 4511e0 2983->2993 2992->2993 2997 477f57-477f5d 2993->2997 2998 477f3f-477f45 2993->2998 3001 477f74-477f9c call 42e1f0 * 2 2997->3001 3002 477f5f-477f65 2997->3002 2999 477f67-477f6f call 403494 2998->2999 3000 477f47-477f4d 2998->3000 2999->3001 3000->2997 3003 477f4f-477f55 3000->3003 3009 477fc3-477fdd GetProcAddress 3001->3009 3010 477f9e-477fbe call 40785c call 451f4c 3001->3010 3002->2999 3002->3001 3003->2997 3003->2999 3012 477fdf-477fe4 call 451f4c 3009->3012 3013 477fe9-478006 call 403400 * 2 3009->3013 3010->3009 3012->3013
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 00477FCE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: Failed to get address of SHGetFolderPath function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$] I$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                                                                                                            • API String ID: 190572456-953201679
                                                                                                                                                                                            • Opcode ID: 3a61dcf9b9bd17d64e1f1d53dccfc62cf8d1677eca963567b862213e4dcef6d3
                                                                                                                                                                                            • Instruction ID: be8cea5b208f70f3497dc675e9b67cc11d28b3b7ca4846f22d5268085fe32373
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a61dcf9b9bd17d64e1f1d53dccfc62cf8d1677eca963567b862213e4dcef6d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: D5312530A04249DBCB00EB95D9859DEB7B4EB54308F51C87BE508E7351DB789E08CBAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3021 454c98-454cc6 3022 454ce1 3021->3022 3023 454cc8-454cdf 756FE550 3021->3023 3024 454ce6-454ce8 3022->3024 3023->3024 3025 454d15-454d58 call 403738 * 2 3024->3025 3026 454cea-454d07 756FE550 3024->3026 3035 454d6b-454d6d 3025->3035 3036 454d5a-454d66 call 403738 3025->3036 3026->3025 3027 454d09-454d10 call 4520b8 3026->3027 3027->3025 3038 454d84-454d93 3035->3038 3039 454d6f-454d7f call 403738 3035->3039 3036->3035 3044 454d95-454da1 call 403738 3038->3044 3045 454da6-454dab 3038->3045 3039->3038 3044->3045 3047 454dad-454db6 3045->3047 3048 454dbb-454dc2 call 454b94 3045->3048 3047->3048 3052 454e76-454e89 3048->3052 3053 454dc8-454dcc 3048->3053 3057 454e97-454e9b 3052->3057 3058 454e8b-454e92 call 4520b8 3052->3058 3053->3052 3054 454dd2-454de5 3053->3054 3059 454de7-454dee call 4520b8 3054->3059 3060 454df3-454e08 call 403ca4 3054->3060 3062 454ec0-454ec8 call 403ca4 3057->3062 3063 454e9d-454ea4 call 454b84 3057->3063 3058->3057 3059->3060 3072 454e0f-454e31 3060->3072 3073 454e0a call 408b68 3060->3073 3071 454ecb-454ecf 3062->3071 3063->3062 3074 454ea6-454ebe call 42c424 call 403ca4 3063->3074 3075 454ed6-454ee0 3071->3075 3076 454ed1 call 408b68 3071->3076 3083 454e33-454e3a call 4520b8 3072->3083 3084 454e3f-454e4a 3072->3084 3073->3072 3074->3071 3082 454ee5-454ee7 3075->3082 3076->3075 3087 454ef5-454f14 call 454bb0 3082->3087 3088 454ee9-454ef0 call 4520b8 3082->3088 3083->3084 3093 454e4c-454e53 call 4520b8 3084->3093 3094 454e58-454e6e SysFreeString 3084->3094 3097 454f16-454f1a SysFreeString 3087->3097 3098 454f1f-454f23 3087->3098 3088->3087 3093->3094 3097->3098 3099 454f25-454f29 3098->3099 3100 454f2e-454f32 3098->3100 3099->3100 3101 454f34-454f38 3100->3101 3102 454f3d-454f46 3100->3102 3101->3102
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00454E69
                                                                                                                                                                                            • 756FE550.OLE32(00494A58,00000000,00000001,00494774,?,00000000,00454F64), ref: 00454CDA
                                                                                                                                                                                              • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                                                                                              • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                                                                                            • 756FE550.OLE32(00494764,00000000,00000001,00494774,?,00000000,00454F64), ref: 00454D00
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: E550String$AllocByteCharFreeMultiWide
                                                                                                                                                                                            • String ID: CoCreateInstance$IPersistFile::Save$IPropertyStore::Commit$IPropertyStore::SetValue$IShellLink::QueryInterface
                                                                                                                                                                                            • API String ID: 2757340368-2052886881
                                                                                                                                                                                            • Opcode ID: 5948eefd91c64643e410a8502d34ef97e64b0715af901c2b07599baa63df0646
                                                                                                                                                                                            • Instruction ID: 0b21da03975bca805d8248ee8d2b37e628922fffcf98328ca7261b0fae796446
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5948eefd91c64643e410a8502d34ef97e64b0715af901c2b07599baa63df0646
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA915071A00104AFDB50DFA9C885F9E77F8AF89709F50406AF904EB262DB78DD48CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00477D13,?,?,00000000,00496628,00000000,00000000,?,00492BF5,00000000,00492D9E,?,00000000), ref: 00477C33
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,00477D13,?,?,00000000,00496628,00000000,00000000,?,00492BF5,00000000,00492D9E,?,00000000), ref: 00477C3C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: Created temporary directory: $REGDLL_EXE$\_RegDLL.tmp$\_setup64.tmp$_isetup$e1I$o1I
                                                                                                                                                                                            • API String ID: 1375471231-477672290
                                                                                                                                                                                            • Opcode ID: d45a903d43fec4a0e1a7f7fcdc92163926cd1004247d32c9d76ae8d725548c38
                                                                                                                                                                                            • Instruction ID: 656792ce42a3b8ee986284f240f9f7d4df8ffa0b35947b5a09b08d7327d2a589
                                                                                                                                                                                            • Opcode Fuzzy Hash: d45a903d43fec4a0e1a7f7fcdc92163926cd1004247d32c9d76ae8d725548c38
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89412674A042099FCB11EF95D882ADEB7B5EF48309F50857BE81477392D738AE05CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3156 42ef34-42ef3e 3157 42ef40-42ef43 call 402d30 3156->3157 3158 42ef48-42ef85 call 402b30 GetActiveWindow GetFocus call 41ee14 3156->3158 3157->3158 3164 42ef97-42ef9f 3158->3164 3165 42ef87-42ef91 RegisterClassA 3158->3165 3166 42f026-42f042 SetFocus call 403400 3164->3166 3167 42efa5-42efd6 CreateWindowExA 3164->3167 3165->3164 3167->3166 3169 42efd8-42f01c call 4241ec call 403738 CreateWindowExA 3167->3169 3169->3166 3175 42f01e-42f021 ShowWindow 3169->3175 3175->3166
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 0042EF63
                                                                                                                                                                                            • GetFocus.USER32 ref: 0042EF6B
                                                                                                                                                                                            • RegisterClassA.USER32(004947AC), ref: 0042EF8C
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042F060,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042EFCA
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042F010
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042F021
                                                                                                                                                                                            • SetFocus.USER32(00000000,00000000,0042F043,?,?,?,00000001,00000000,?,00456ACA,00000000,00496628), ref: 0042F028
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                                                                                                            • String ID: (fI$TWindowDisabler-Window
                                                                                                                                                                                            • API String ID: 3167913817-2792019125
                                                                                                                                                                                            • Opcode ID: 0ce36a94734e1bdaba5589c0876522723a0f5aad4d49ed3e360a5c17dbea6856
                                                                                                                                                                                            • Instruction ID: 77e24118650528b8c543fe6d0d23e90f8f7024fb04e3d66e63b834f41b798fd0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ce36a94734e1bdaba5589c0876522723a0f5aad4d49ed3e360a5c17dbea6856
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35219571740710BAE220EF62DD02F1A76A4EB05B04FA2453BF604BB2D2D7BC6D54C6AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3176 401a90-401a9b 3177 401aa1-401ab6 3176->3177 3178 401b6f-401b71 3176->3178 3179 401ac2-401ae1 LocalFree 3177->3179 3180 401ab8-401abd RtlEnterCriticalSection 3177->3180 3181 401af5-401afb 3179->3181 3180->3179 3182 401ae3-401af3 VirtualFree 3181->3182 3183 401afd-401b22 call 401390 * 3 3181->3183 3182->3181 3190 401b24-401b39 LocalFree 3183->3190 3191 401b3b-401b51 3183->3191 3190->3190 3190->3191 3193 401b53-401b58 RtlLeaveCriticalSection 3191->3193 3194 401b5d-401b67 RtlDeleteCriticalSection 3191->3194 3193->3194
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(00496420,00000000,00401B68), ref: 00401ABD
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00401B68), ref: 00401ACF
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401AEE
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401B2D
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(00496420,00401B6F), ref: 00401B58
                                                                                                                                                                                            • RtlDeleteCriticalSection.KERNEL32(00496420,00401B6F), ref: 00401B62
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                                                            • String ID: @dI$PdI$|dI
                                                                                                                                                                                            • API String ID: 3782394904-4088903152
                                                                                                                                                                                            • Opcode ID: d7983087b8bcbabcafc2c9d8a305f4a93e6fa46b606c4ef3e584c6169f95cf8d
                                                                                                                                                                                            • Instruction ID: bf2c7a4256457c5f50c71aa29f18f829c6f6e2c919ab822836d088e606c14c70
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7983087b8bcbabcafc2c9d8a305f4a93e6fa46b606c4ef3e584c6169f95cf8d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D118F30A403405EEB15ABE99D82F263BE59761B4CF56407BF80067AF1D77C9850C76E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0047C4F4
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0047C508
                                                                                                                                                                                            • SendNotifyMessageA.USER32(0002047E,00000496,00002710,00000000), ref: 0047C57A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Deinitializing Setup., xrefs: 0047C36A
                                                                                                                                                                                            • Restarting Windows., xrefs: 0047C555
                                                                                                                                                                                            • DeinitializeSetup, xrefs: 0047C405
                                                                                                                                                                                            • GetCustomSetupExitCode, xrefs: 0047C3A9
                                                                                                                                                                                            • Not restarting Windows because Setup is being run from the debugger., xrefs: 0047C529
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary$MessageNotifySend
                                                                                                                                                                                            • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                                                                                                            • API String ID: 3817813901-1884538726
                                                                                                                                                                                            • Opcode ID: 92171cca56d0dca6374151b9cd3c9dce62e592a579c39f6bda26daffea02fc36
                                                                                                                                                                                            • Instruction ID: 90f5f2579ebd2cd042589c700d0c35de107af6cb7106057c8f5cc839c7e64824
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92171cca56d0dca6374151b9cd3c9dce62e592a579c39f6bda26daffea02fc36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5851B130614200AFD721DB79DC95BAA7BE4EB59314F50C57BEC08C72A2DB38A845CB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E18
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E1E
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E32
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E38
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                                                            • API String ID: 1646373207-2130885113
                                                                                                                                                                                            • Opcode ID: b69695f4757dcfd3a81ec6ab30e1db3e18e2299280acd1b52451f71d5d608202
                                                                                                                                                                                            • Instruction ID: bff3e1d123b44789eb661b74cfa9bb81be17ee1d1842bcd010c9e5766072ccdb
                                                                                                                                                                                            • Opcode Fuzzy Hash: b69695f4757dcfd3a81ec6ab30e1db3e18e2299280acd1b52451f71d5d608202
                                                                                                                                                                                            • Instruction Fuzzy Hash: E4018470200744AED701AB62AC03B6B3A98D754B5AF91447BFC04A61A3D7BC5D089E2D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0046E219,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2), ref: 0046E1F5
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0046E220,0046E219,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2,?), ref: 0046E213
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0046E33B,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2), ref: 0046E317
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0046E342,0046E33B,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2,?), ref: 0046E335
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFileNext
                                                                                                                                                                                            • String ID: IF$sF$sF
                                                                                                                                                                                            • API String ID: 2066263336-2713198477
                                                                                                                                                                                            • Opcode ID: 7c2e05bd8a9cb4b68ab53d8a8dc38ced3e86c8d43e7820161bf454f2c779ccee
                                                                                                                                                                                            • Instruction ID: 1230aeaf309185c7ec03d96dbdc6ad6414d2784c2265a1c5d62d22ef3a6f047c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c2e05bd8a9cb4b68ab53d8a8dc38ced3e86c8d43e7820161bf454f2c779ccee
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51B13D3490425D9FCF11DFA6C881ADEBBF9BF49304F5081AAE808A7391D7389A46CF55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegisterClipboardFormatA.USER32(commdlg_help), ref: 0043031C
                                                                                                                                                                                            • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0043032B
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00430345
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00430366
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                                                                                                            • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                                                                                                            • API String ID: 4130936913-2943970505
                                                                                                                                                                                            • Opcode ID: d957c5322606f91c3a63daffd078634db936568746c689a8806e8aa63a5fc16b
                                                                                                                                                                                            • Instruction ID: 0713c644b5c0c2c8d9555e19a872e1a2a1cf9f6f22ed51b2a28eccd68185566a
                                                                                                                                                                                            • Opcode Fuzzy Hash: d957c5322606f91c3a63daffd078634db936568746c689a8806e8aa63a5fc16b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CF082704483808BD700EB75C842B197AE0EB98708F01467FB898A62E1D77A8500CB5F
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00000080,COMMAND.COM" /C ,?,00453C20,00453C20,00000031,00453C20,00000000), ref: 00453BAC
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00000080,COMMAND.COM" /C ,?,00453C20,00453C20,00000031,00453C20), ref: 00453BB9
                                                                                                                                                                                              • Part of subcall function 00453970: WaitForInputIdle.USER32(00000001,00000032), ref: 0045399C
                                                                                                                                                                                              • Part of subcall function 00453970: MsgWaitForMultipleObjects.USER32(00000001,00000001,00000000,000000FF,000000FF), ref: 004539BE
                                                                                                                                                                                              • Part of subcall function 00453970: GetExitCodeProcess.KERNEL32(00000001,00000001), ref: 004539CD
                                                                                                                                                                                              • Part of subcall function 00453970: CloseHandle.KERNEL32(00000001,004539FA,004539F3,?,00000031,00000080,00000000,?,?,00453D4B,00000080,0000003C,00000000,00453D61), ref: 004539ED
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                                                                                                            • String ID: .bat$.cmd$COMMAND.COM" /C $D$cmd.exe" /C "
                                                                                                                                                                                            • API String ID: 854858120-615399546
                                                                                                                                                                                            • Opcode ID: f57898f041d5935b6d6281ba22f513b48aa01852584ab8b260475cc68ecf2797
                                                                                                                                                                                            • Instruction ID: 0d4c244814a61e6a9f40f8d6579175ec88b371b5f0bc4768c512e06936e56e52
                                                                                                                                                                                            • Opcode Fuzzy Hash: f57898f041d5935b6d6281ba22f513b48aa01852584ab8b260475cc68ecf2797
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D51767460035DABCB01EFA5C842B9EBBB9AF44346F50443BB844B7283D7789F098B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadIconA.USER32(00400000,MAINICON), ref: 0042368C
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 004236B9
                                                                                                                                                                                            • OemToCharA.USER32(?,?), ref: 004236CC
                                                                                                                                                                                            • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 0042370C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Char$FileIconLoadLowerModuleName
                                                                                                                                                                                            • String ID: 2$MAINICON
                                                                                                                                                                                            • API String ID: 3935243913-3181700818
                                                                                                                                                                                            • Opcode ID: b8e4f3de8f6e7962c855b1bbff0a6ea575b20ad32e9f870a500b7efad52da8d9
                                                                                                                                                                                            • Instruction ID: d7f5d394b2ec06d520cb0a4b60bf3498b9d8aa77ab50e693133e7ce4a757069a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b8e4f3de8f6e7962c855b1bbff0a6ea575b20ad32e9f870a500b7efad52da8d9
                                                                                                                                                                                            • Instruction Fuzzy Hash: DC31A2B0A042559ADF10EF29D8C57C67BE8AF14308F4441BAE844DB393D7BED988CB65
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000), ref: 00418EAD
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00418ECE
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00418EE9
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F0A
                                                                                                                                                                                              • Part of subcall function 00423038: 73A1A570.USER32(00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 0042308E
                                                                                                                                                                                              • Part of subcall function 00423038: EnumFontsA.GDI32(00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 004230A1
                                                                                                                                                                                              • Part of subcall function 00423038: 73A24620.GDI32(00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230A9
                                                                                                                                                                                              • Part of subcall function 00423038: 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230B4
                                                                                                                                                                                              • Part of subcall function 004235FC: LoadIconA.USER32(00400000,MAINICON), ref: 0042368C
                                                                                                                                                                                              • Part of subcall function 004235FC: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 004236B9
                                                                                                                                                                                              • Part of subcall function 004235FC: OemToCharA.USER32(?,?), ref: 004236CC
                                                                                                                                                                                              • Part of subcall function 004235FC: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 0042370C
                                                                                                                                                                                              • Part of subcall function 0041F088: GetVersion.KERNEL32(?,00418F60,00000000,?,?,?,00000001), ref: 0041F096
                                                                                                                                                                                              • Part of subcall function 0041F088: SetErrorMode.KERNEL32(00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0B2
                                                                                                                                                                                              • Part of subcall function 0041F088: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0BE
                                                                                                                                                                                              • Part of subcall function 0041F088: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0CC
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F0FC
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F125
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F13A
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F14F
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F164
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F179
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F18E
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1A3
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1B8
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F1CD
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$A24620A480A570EnumFileFontsIconLibraryLowerModuleNameProcessThreadVersion
                                                                                                                                                                                            • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                                                                                                            • API String ID: 3864787166-2767913252
                                                                                                                                                                                            • Opcode ID: 1c5da02b922e4aac06326fd948070b9cb60db65944391413fb0283cc291dbe50
                                                                                                                                                                                            • Instruction ID: b4a2cca2d4326696562d23f03e9beb5cdbbc64ba536a620a3ee3ba5bc66bdef7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c5da02b922e4aac06326fd948070b9cb60db65944391413fb0283cc291dbe50
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A1160B06142409AC700FF2A984274A7AE0EB64309F41843FF448DB2A1DB3D9945CB5E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000FC,?), ref: 004135D4
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 004135DF
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F4), ref: 004135F1
                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000F4,?), ref: 00413604
                                                                                                                                                                                            • SetPropA.USER32(?,00000000,00000000), ref: 0041361B
                                                                                                                                                                                            • SetPropA.USER32(?,00000000,00000000), ref: 00413632
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LongWindow$Prop
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3887896539-0
                                                                                                                                                                                            • Opcode ID: 86a15e674b3ea48860a72e4751bd866d9c55aec508b8b4782c27e449c12c4e66
                                                                                                                                                                                            • Instruction ID: 44bb5ba5a57c54889193f85f1a8a28b74f903b4ef320443ee5f093ebf11223bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86a15e674b3ea48860a72e4751bd866d9c55aec508b8b4782c27e449c12c4e66
                                                                                                                                                                                            • Instruction Fuzzy Hash: B611C975500244BFDB00DF99DC85E9A3BE8BB19364F114266B928DB2A1D738D9908B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0045425B,?,00000000,0045429B), ref: 004541A1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00454124
                                                                                                                                                                                            • WININIT.INI, xrefs: 004541D0
                                                                                                                                                                                            • PendingFileRenameOperations, xrefs: 00454140
                                                                                                                                                                                            • PendingFileRenameOperations2, xrefs: 00454170
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                                                                                                            • API String ID: 47109696-2199428270
                                                                                                                                                                                            • Opcode ID: 3b606e1cfbb150bd088f74f1063c905db1383d3fd6ed35e0c09aba21d543f6f9
                                                                                                                                                                                            • Instruction ID: 8ceaccac1fe58e6261fec66e20af0929b63452d54162f6f6a325dab65676f0d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b606e1cfbb150bd088f74f1063c905db1383d3fd6ed35e0c09aba21d543f6f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0051BA30E001189FDB10DF62DC519DEB7B9EFC4348F5085B7F814AB292DB78AA85CA58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00463A85
                                                                                                                                                                                            • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00463AAB
                                                                                                                                                                                              • Part of subcall function 00463928: DrawIconEx.USER32(00000000,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000003), ref: 004639C0
                                                                                                                                                                                              • Part of subcall function 00463928: DestroyCursor.USER32(00000000), ref: 004639D6
                                                                                                                                                                                            • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00463B07
                                                                                                                                                                                            • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00463B2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Icon$ExtractFileInfo$CursorDestroyDraw
                                                                                                                                                                                            • String ID: c:\directory
                                                                                                                                                                                            • API String ID: 2926980410-3984940477
                                                                                                                                                                                            • Opcode ID: 1a7901e35b7efb8855ed844898b1e62419ded63c9a28a762335ba207438abc47
                                                                                                                                                                                            • Instruction ID: 671f662d79a6b5497fd1efd513546b718c4d5ac7f56db0c83477fb4c85f01fd4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a7901e35b7efb8855ed844898b1e62419ded63c9a28a762335ba207438abc47
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C417F70640288AFD711DF55DC8AFDEBBE8EB48705F1040A6F904DB382D679EE808B59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32(00000000,?), ref: 0042DC88
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,?,00000000,0042DE0B,00000000,0042DE23,?,?,?,?,00000006,?,00000000,00491FBA), ref: 0042DCA3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DCA9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressDeleteHandleModuleProc
                                                                                                                                                                                            • String ID: RegDeleteKeyExA$advapi32.dll
                                                                                                                                                                                            • API String ID: 588496660-1846899949
                                                                                                                                                                                            • Opcode ID: 1ac9f45d9403d68368f5ea09b308c2771ffc131f1d77a79e4eddddbac772e20e
                                                                                                                                                                                            • Instruction ID: 479eeeb2458f1cbf9b477f45b3eef1c6296245770f751ec8fb172f928072974a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ac9f45d9403d68368f5ea09b308c2771ffc131f1d77a79e4eddddbac772e20e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57E06DF0B45230AAD620676B7D4AFA327299B64725F54403BB105A619182FD4C40DE5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetActiveWindow.USER32(?,?,00000000,0047DCA9,?,?,00000001,?), ref: 0047DAA5
                                                                                                                                                                                            • SHChangeNotify.SHELL32(08000000,00000000,00000000,00000000), ref: 0047DB1A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ActiveChangeNotifyWindow
                                                                                                                                                                                            • String ID: $Need to restart Windows? %s
                                                                                                                                                                                            • API String ID: 1160245247-4200181552
                                                                                                                                                                                            • Opcode ID: 3e22ee14f3f5d1664d53e548fd637f0a900ad5636ab224251b622ae2201e353e
                                                                                                                                                                                            • Instruction ID: 90cd12f1ce5866ea51d49213f29bb353ee2a99eceb2f679e27348fc142a0b483
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e22ee14f3f5d1664d53e548fd637f0a900ad5636ab224251b622ae2201e353e
                                                                                                                                                                                            • Instruction Fuzzy Hash: FD91B170A142448FCB11EB69D882B9E77F1AF55308F5080BBE8049B366DB78AD09DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042C6E0: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C704
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,0046BAB1,?,?,00000001,00497154), ref: 0046B98E
                                                                                                                                                                                            • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046BA08
                                                                                                                                                                                            • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046BA2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeNotify$ErrorFullLastNamePath
                                                                                                                                                                                            • String ID: Creating directory: %s
                                                                                                                                                                                            • API String ID: 2451617938-483064649
                                                                                                                                                                                            • Opcode ID: f1ef7acfe29b7a673b9fcf15271b3cde238e02975db7534259ca97311ec57d1b
                                                                                                                                                                                            • Instruction ID: 7ea54ca36873d6337a8b148a308a739efa0342075aaa82460d6101fa077cad05
                                                                                                                                                                                            • Opcode Fuzzy Hash: f1ef7acfe29b7a673b9fcf15271b3cde238e02975db7534259ca97311ec57d1b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 40512F74E00258ABDB01DFE5C482BDEB7F5EF48304F50856AE851A7382D7785E44CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 00453876
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,0045393C), ref: 004538E0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressByteCharMultiProcWide
                                                                                                                                                                                            • String ID: SfcIsFileProtected$sfc.dll
                                                                                                                                                                                            • API String ID: 2508298434-591603554
                                                                                                                                                                                            • Opcode ID: 9e3a1317458504cf0b4866f9773363e1e3fe743d4d1484e92b4ef5958820482c
                                                                                                                                                                                            • Instruction ID: 8896df26e74b4f53e6f77957fc07a02fe6ad1856ac683947f167e21e68caa71d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e3a1317458504cf0b4866f9773363e1e3fe743d4d1484e92b4ef5958820482c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D4167B0A042189FEB10DF55DC85B9D77B8AB04346F5041BBB908A7293D7785F48CE5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0045271B,?,?,00000000,00496628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00452672
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,00000000,0045271B,?,?,00000000,00496628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0045267B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: .tmp$o1I
                                                                                                                                                                                            • API String ID: 1375471231-2043145612
                                                                                                                                                                                            • Opcode ID: 39f560f490c28bb26193b68fab643e582c5ba21350e082ae8330393a6182c15a
                                                                                                                                                                                            • Instruction ID: 89aaa5dd644a1bfb9c6e4ab11305a67587a6d25824e33790291d603b6c08dcc0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 39f560f490c28bb26193b68fab643e582c5ba21350e082ae8330393a6182c15a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14216575A002089BDB01EFA1C9929DFB7B8EF58305F50457BEC01B7342DA7CAE058AA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 74D41520.VERSION(00000000,?,?,?,] I), ref: 00451138
                                                                                                                                                                                            • 74D41500.VERSION(00000000,?,00000000,?,00000000,004511B3,?,00000000,?,?,?,] I), ref: 00451165
                                                                                                                                                                                            • 74D41540.VERSION(?,004511DC,?,?,00000000,?,00000000,?,00000000,004511B3,?,00000000,?,?,?,] I), ref: 0045117F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: D41500D41520D41540
                                                                                                                                                                                            • String ID: ] I
                                                                                                                                                                                            • API String ID: 2153611984-27375975
                                                                                                                                                                                            • Opcode ID: ae97c8c8a0c1eba3379072f8b46b7e7df9da348ac85090545a8034cef28368fb
                                                                                                                                                                                            • Instruction ID: c2ad28a97d73236a39d00b1522cfa6caf261f6f5eba90309d69346832355d152
                                                                                                                                                                                            • Opcode Fuzzy Hash: ae97c8c8a0c1eba3379072f8b46b7e7df9da348ac85090545a8034cef28368fb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D219235A00508AFDB01DAA98C41EBFB7FCEB49340F5544BAFD00E3392D6799E058769
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DC5
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00404E0D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitMessageProcess
                                                                                                                                                                                            • String ID: Error$Runtime error at 00000000
                                                                                                                                                                                            • API String ID: 1220098344-2970929446
                                                                                                                                                                                            • Opcode ID: 8c8c0f2434a4a7f5450b7d1f87c82a5e4d49965682bc3ad0c70a84493f0d02f9
                                                                                                                                                                                            • Instruction ID: 7ca15834b35bf0f9f7e67f0c6f6a322a9a8b6c98d325c36795369cb21074e1e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c8c0f2434a4a7f5450b7d1f87c82a5e4d49965682bc3ad0c70a84493f0d02f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9221B360A442418ADB11E7B9ECC1B163F919BE5348F06817BE700B73E6C67C884587AE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,00454467,?,00000001,00000000), ref: 0045445A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • PendingFileRenameOperations, xrefs: 0045442C
                                                                                                                                                                                            • PendingFileRenameOperations2, xrefs: 0045443B
                                                                                                                                                                                            • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00454408
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                                                                                            • API String ID: 47109696-2115312317
                                                                                                                                                                                            • Opcode ID: 4d74768cc722451e6c2d7b21cab6517138d2d42bcabe4ec3ebcd03ef8cae5871
                                                                                                                                                                                            • Instruction ID: f6b2750a9208994f71abef58e55a78fed862e8850860690132b194e4ac46e676
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d74768cc722451e6c2d7b21cab6517138d2d42bcabe4ec3ebcd03ef8cae5871
                                                                                                                                                                                            • Instruction Fuzzy Hash: C0F062313442046FDB04D6A6EC12B5B73ADD7C5B19FA0446AFC009A682DA79AD48D51C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetMenu.USER32(00000000), ref: 004212D1
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 004212EE
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 00421323
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 0042133F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3711407533-0
                                                                                                                                                                                            • Opcode ID: 828adb1f4503573b8b19ec7e50c880e5d7ba93b5c851f867c46ca8f401a21855
                                                                                                                                                                                            • Instruction ID: 658f50d7c39b10a4f0c402205ec9e9078e39c2738942e4c3e39302bb3a71e335
                                                                                                                                                                                            • Opcode Fuzzy Hash: 828adb1f4503573b8b19ec7e50c880e5d7ba93b5c851f867c46ca8f401a21855
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7641BE307002645BEB20AA7AA88579B37914F65308F4845BFFC44EF3A7CA7DCC4582AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCursorPos.USER32 ref: 004171D0
                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 00417213
                                                                                                                                                                                            • GetLastActivePopup.USER32(?), ref: 0041723D
                                                                                                                                                                                            • GetForegroundWindow.USER32(?), ref: 00417244
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Cursor$ActiveForegroundLastPopupWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1959210111-0
                                                                                                                                                                                            • Opcode ID: 5c878ef1f1aeb2db91bf3432714928a7f2f2769f3bd036598b9914e69cbbf5aa
                                                                                                                                                                                            • Instruction ID: 86e626badbabc243afb65fecb2564bdd41232683b3d9035b7095670fd5686afe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c878ef1f1aeb2db91bf3432714928a7f2f2769f3bd036598b9914e69cbbf5aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: BA2183313086018ACB20AB69D889AD737F1AF45714F0645ABF8589B392D73DDC86CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(?,?,?,?), ref: 00416AF4
                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00416B0E
                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00416B28
                                                                                                                                                                                            • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416B50
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Color$CallMessageProcSendTextWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 601730667-0
                                                                                                                                                                                            • Opcode ID: 1d3cbda9518b2ce12e9cd07cc94b211126e19477f7e649d954dcb8d793c07e3f
                                                                                                                                                                                            • Instruction ID: c000e8b01db0500dd6874d208778bcf8efa3d9016d5589f965051e8255cd057a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d3cbda9518b2ce12e9cd07cc94b211126e19477f7e649d954dcb8d793c07e3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74115EB2604604AFC710EE6ECC84E8777ECEF49710B15886BB55ADB652C638FC418B79
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • EnumWindows.USER32(0042398C), ref: 00423A18
                                                                                                                                                                                            • GetWindow.USER32(?,00000003), ref: 00423A2D
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EC), ref: 00423A3C
                                                                                                                                                                                            • SetWindowPos.USER32(00000000,004240CC,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,0042411B,?,?,00423CE3), ref: 00423A72
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$EnumLongWindows
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4191631535-0
                                                                                                                                                                                            • Opcode ID: b2f5db6fe163c30d8c8c0473a117728a579ec2d7ead3c741ce22ac317b482cf1
                                                                                                                                                                                            • Instruction ID: 335c349655b4e4ce664b27c97d7ab575fba50449cb033fde685ace27ceb71c75
                                                                                                                                                                                            • Opcode Fuzzy Hash: b2f5db6fe163c30d8c8c0473a117728a579ec2d7ead3c741ce22ac317b482cf1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91115A70700610ABDB10EF68DC85F5A77E8EB08725F11026AF9A4AB2E2C37CDC40CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 0042308E
                                                                                                                                                                                            • EnumFontsA.GDI32(00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 004230A1
                                                                                                                                                                                            • 73A24620.GDI32(00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230A9
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230B4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A24620A480A570EnumFonts
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2630238358-0
                                                                                                                                                                                            • Opcode ID: 0130a543140e80f2b9f86b8e83a342749db33d5760528b3305e50fe7c2cc1c24
                                                                                                                                                                                            • Instruction ID: 4d68480f6d607538855b0f171b38ffa839f5ce6e0578d669e72114bdc8101102
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0130a543140e80f2b9f86b8e83a342749db33d5760528b3305e50fe7c2cc1c24
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0601D2616053002AE700BF6A5C82B9B37649F00709F40027BF804AF2C7D6BE9805476E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WaitForInputIdle.USER32(00000001,00000032), ref: 0045399C
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,00000001,00000000,000000FF,000000FF), ref: 004539BE
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(00000001,00000001), ref: 004539CD
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000001,004539FA,004539F3,?,00000031,00000080,00000000,?,?,00453D4B,00000080,0000003C,00000000,00453D61), ref: 004539ED
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Wait$CloseCodeExitHandleIdleInputMultipleObjectsProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4071923889-0
                                                                                                                                                                                            • Opcode ID: d73ba6bc89f5e98173ec20bdde4f08e8ee51d8155801d5fd2e19193da69aa3ab
                                                                                                                                                                                            • Instruction ID: f26be41c5c034272f157e269139ed2410fa661b94adc91c278c581610335523b
                                                                                                                                                                                            • Opcode Fuzzy Hash: d73ba6bc89f5e98173ec20bdde4f08e8ee51d8155801d5fd2e19193da69aa3ab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3301F9F06006087EEB219B998C06F6BBB9CDB457A1F600167F904D32C2C5F89E00CA69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CountSleepTick
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2227064392-0
                                                                                                                                                                                            • Opcode ID: 94161a664cb9dfa7c0c09ffa012625f085aafc4756729c7e87c49c9bc36ab8d9
                                                                                                                                                                                            • Instruction ID: 455298f4415a448e3fa874f92f6781e0756abc36bce73f1148afe723a625cd3c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 94161a664cb9dfa7c0c09ffa012625f085aafc4756729c7e87c49c9bc36ab8d9
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3E06D7230DA4446DA3635BF2C866FB4AACCFC6364B28553FE08DD6282C8984C06956A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00450088: SetEndOfFile.KERNEL32(?,?,0045AA1E,00000000,0045ABA9,?,00000000,00000002,00000002), ref: 0045008F
                                                                                                                                                                                            • FlushFileBuffers.KERNEL32(?), ref: 0045AB75
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • EndOffset range exceeded, xrefs: 0045AAA9
                                                                                                                                                                                            • NumRecs range exceeded, xrefs: 0045AA72
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$BuffersFlush
                                                                                                                                                                                            • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                                                                                                            • API String ID: 3593489403-659731555
                                                                                                                                                                                            • Opcode ID: 284914d50a052015b7c75a6107dacc898a09a70c67966605e73dc69b2178a5f5
                                                                                                                                                                                            • Instruction ID: 49fd1ead36e8c92626c0d22f3e04e342ae71ee3369d077df08b87a69a2b16800
                                                                                                                                                                                            • Opcode Fuzzy Hash: 284914d50a052015b7c75a6107dacc898a09a70c67966605e73dc69b2178a5f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 68617334A002588FDB24DF25C881BDAB7B5EF49305F0085EAED889B352D674AEC9CF55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00403344: GetModuleHandleA.KERNEL32(00000000,004931DE), ref: 0040334B
                                                                                                                                                                                              • Part of subcall function 00403344: GetCommandLineA.KERNEL32(00000000,004931DE), ref: 00403356
                                                                                                                                                                                              • Part of subcall function 00409AE8: 6F541CD0.COMCTL32(004931ED), ref: 00409AE8
                                                                                                                                                                                              • Part of subcall function 004108C4: GetCurrentThreadId.KERNEL32 ref: 00410912
                                                                                                                                                                                              • Part of subcall function 00418FB0: GetVersion.KERNEL32(00493201), ref: 00418FB0
                                                                                                                                                                                              • Part of subcall function 0044F178: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00493215), ref: 0044F1B3
                                                                                                                                                                                              • Part of subcall function 0044F178: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044F1B9
                                                                                                                                                                                              • Part of subcall function 0044F55C: GetVersionExA.KERNEL32(00496780,0049321A), ref: 0044F56B
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E18
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E1E
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E32
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E38
                                                                                                                                                                                              • Part of subcall function 00460EAC: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00493238), ref: 00460EBB
                                                                                                                                                                                              • Part of subcall function 00460EAC: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 00460EC1
                                                                                                                                                                                              • Part of subcall function 00468C50: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00468C65
                                                                                                                                                                                              • Part of subcall function 00474088: GetModuleHandleA.KERNEL32(kernel32.dll,?,00493242), ref: 0047408E
                                                                                                                                                                                              • Part of subcall function 00474088: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 0047409B
                                                                                                                                                                                              • Part of subcall function 00474088: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 004740AB
                                                                                                                                                                                              • Part of subcall function 00490338: RegisterClipboardFormatA.USER32(QueryCancelAutoPlay), ref: 00490351
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000000,0049328A), ref: 0049325C
                                                                                                                                                                                              • Part of subcall function 00492FE0: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00493266,00000001,00000000,0049328A), ref: 00492FEA
                                                                                                                                                                                              • Part of subcall function 00492FE0: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00492FF0
                                                                                                                                                                                              • Part of subcall function 00424444: SendMessageA.USER32(?,0000B020,00000000,?), ref: 00424463
                                                                                                                                                                                              • Part of subcall function 00424234: SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,00000000,0049328A), ref: 004932CD
                                                                                                                                                                                              • Part of subcall function 0047D0AC: SetActiveWindow.USER32(?), ref: 0047D150
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleModule$Window$Version$ActiveClipboardCommandCurrentErrorF541FormatLibraryLineLoadMessageModeRegisterSendShowTextThread
                                                                                                                                                                                            • String ID: Setup
                                                                                                                                                                                            • API String ID: 1894428048-3839654196
                                                                                                                                                                                            • Opcode ID: e253acae3d79c720c49bda8c36fe9e2b0bd9ede0ac4c29c2e6fb5136b58f06d3
                                                                                                                                                                                            • Instruction ID: 779a321fc15f42447a8f0963ad68d9f2a93317841f7d3acf2e890d1de8ee30c9
                                                                                                                                                                                            • Opcode Fuzzy Hash: e253acae3d79c720c49bda8c36fe9e2b0bd9ede0ac4c29c2e6fb5136b58f06d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0531A3312146409FDB11BBB7AC1351D3BA4EB8A71DBA2447FF804C2653CE3D5C548A6E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ShellExecuteEx.SHELL32(0000003C), ref: 00453D18
                                                                                                                                                                                            • GetLastError.KERNEL32(0000003C,00000000,00453D61,?,?,00000001,00000001), ref: 00453D29
                                                                                                                                                                                              • Part of subcall function 00453970: WaitForInputIdle.USER32(00000001,00000032), ref: 0045399C
                                                                                                                                                                                              • Part of subcall function 00453970: MsgWaitForMultipleObjects.USER32(00000001,00000001,00000000,000000FF,000000FF), ref: 004539BE
                                                                                                                                                                                              • Part of subcall function 00453970: GetExitCodeProcess.KERNEL32(00000001,00000001), ref: 004539CD
                                                                                                                                                                                              • Part of subcall function 00453970: CloseHandle.KERNEL32(00000001,004539FA,004539F3,?,00000031,00000080,00000000,?,?,00453D4B,00000080,0000003C,00000000,00453D61), ref: 004539ED
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Wait$CloseCodeErrorExecuteExitHandleIdleInputLastMultipleObjectsProcessShell
                                                                                                                                                                                            • String ID: <
                                                                                                                                                                                            • API String ID: 35504260-4251816714
                                                                                                                                                                                            • Opcode ID: 788435f46bc4c63fd7636eca0852d7f1769961e84bbe6081cf0c5bdf5c797a66
                                                                                                                                                                                            • Instruction ID: 33ba34e09f30df1b12b73ce0116b213a2e15e307ba7a65c56a6979caf0e15077
                                                                                                                                                                                            • Opcode Fuzzy Hash: 788435f46bc4c63fd7636eca0852d7f1769961e84bbe6081cf0c5bdf5c797a66
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C2153B0600209ABDB11DF65D8826DE7BF8AF09396F50443AF844E7381D7789E49CB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,?,?,dE,00000000,004564D0,?,?,?,00000000,0045146A,?,?,?,00000001), ref: 00451444
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,?,dE,00000000,004564D0,?,?,?,00000000,0045146A,?,?,?,00000001), ref: 0045144C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateErrorLastProcess
                                                                                                                                                                                            • String ID: dE
                                                                                                                                                                                            • API String ID: 2919029540-3809906464
                                                                                                                                                                                            • Opcode ID: 721ffe35d6e65d1fd1cf9db2e24978e6b55250b9ec7c9eced588239fae4a6160
                                                                                                                                                                                            • Instruction ID: 6a74b67a3bdf66ca54efcfc0657381ecd904da166113fafb2436bbcb0ae12e28
                                                                                                                                                                                            • Opcode Fuzzy Hash: 721ffe35d6e65d1fd1cf9db2e24978e6b55250b9ec7c9eced588239fae4a6160
                                                                                                                                                                                            • Instruction Fuzzy Hash: E1117972600208AF8B00DEA9DC41EDFB7ECEB4D310B114566FD18D3212D638AD15CBA4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,00477936,00000000,0047794C,?,?,?,?,00000000), ref: 00477712
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close
                                                                                                                                                                                            • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                                                                                                            • API String ID: 3535843008-1113070880
                                                                                                                                                                                            • Opcode ID: 5da0313d24de2a72906f0e02df73607d497778b3bd604c1f31dadd7d7b78e1f2
                                                                                                                                                                                            • Instruction ID: 44da9ba76ca96eafcd406259b3cb4b8fe95da4c4325a64976e48815ca65e7baf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5da0313d24de2a72906f0e02df73607d497778b3bd604c1f31dadd7d7b78e1f2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F0593470C244AFDB04D6A5EC52BAB3B9AD740308FA4807BA544CB391C67CBD05D74C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F00), ref: 004231B9
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00000000), ref: 004231E3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CursorLoad
                                                                                                                                                                                            • String ID: EI
                                                                                                                                                                                            • API String ID: 3238433803-1715459816
                                                                                                                                                                                            • Opcode ID: cf7d116e50ce189f5790faa080c989bb411d79830bfeb1cde74da96b9f6355ff
                                                                                                                                                                                            • Instruction ID: e763212e35d88e91f52bf3e5ce882ef76e84b1945e438db40d164ba05c470673
                                                                                                                                                                                            • Opcode Fuzzy Hash: cf7d116e50ce189f5790faa080c989bb411d79830bfeb1cde74da96b9f6355ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DF0A7117001145BD620593E6CC1D3A72688F87736B61033BFE2AD72D1C62E2D51426D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0047117F), ref: 00470F6D
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0047117F), ref: 00470F84
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateErrorFileHandleLast
                                                                                                                                                                                            • String ID: CreateFile
                                                                                                                                                                                            • API String ID: 2528220319-823142352
                                                                                                                                                                                            • Opcode ID: 7d7f0adbb495ba2e141194a5ba8799ea20fff4202c1297b42232a8d62608c13e
                                                                                                                                                                                            • Instruction ID: 4dce3a0fb710f8058c99a71000b1262451dde5c1e1bb000cefd451e94b844243
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d7f0adbb495ba2e141194a5ba8799ea20fff4202c1297b42232a8d62608c13e
                                                                                                                                                                                            • Instruction Fuzzy Hash: C4E06D74341304BFEA20E669DCC6F4977889B04728F108152FA48AF3E2C6F9EC408658
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,TqI,00000004,00000001,?,0046B40F,?,?,00000000,0046B4F7,?,_is1,?), ref: 0046ADEF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID: NoModify$TqI
                                                                                                                                                                                            • API String ID: 3702945584-2484388882
                                                                                                                                                                                            • Opcode ID: f5a2910f86b5d4890aa6fcbcf0034d47aef96215c39c1bb137200c97013dc63d
                                                                                                                                                                                            • Instruction ID: 388a847686ab158aae351853834ee3a19678c554c0d9cb8fd514d48c61279f2c
                                                                                                                                                                                            • Opcode Fuzzy Hash: f5a2910f86b5d4890aa6fcbcf0034d47aef96215c39c1bb137200c97013dc63d
                                                                                                                                                                                            • Instruction Fuzzy Hash: F4E04FB0640704BFEB04DB55CD4AF6B77ACDB48714F104059BA08EB281E674FE10CA69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Open
                                                                                                                                                                                            • String ID: OG$System\CurrentControlSet\Control\Windows
                                                                                                                                                                                            • API String ID: 71445658-2870956291
                                                                                                                                                                                            • Opcode ID: cac79e148e5d1637301d0cd401e0a8768c8b40d51dfb76d9d00be79e5a4099f3
                                                                                                                                                                                            • Instruction ID: fabb803f5ff523eeab3b7a035bb747b9213277980d9d81731b2bf545c5070290
                                                                                                                                                                                            • Opcode Fuzzy Hash: cac79e148e5d1637301d0cd401e0a8768c8b40d51dfb76d9d00be79e5a4099f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: EDD0C772910128BBDB10DA89DC41DF7775DDB59760F54401AFD0497141C1B4EC5197F4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042E1F0: SetErrorMode.KERNEL32(00008000), ref: 0042E1FA
                                                                                                                                                                                              • Part of subcall function 0042E1F0: LoadLibraryA.KERNEL32(00000000,00000000,0042E244,?,00000000,0042E262,?,00008000), ref: 0042E229
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00468C65
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressErrorLibraryLoadModeProc
                                                                                                                                                                                            • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                                                                                            • API String ID: 2492108670-2683653824
                                                                                                                                                                                            • Opcode ID: 508af3c658affefe6038fbba91c66eaedd781a48fc4f31e111b442a49285859a
                                                                                                                                                                                            • Instruction ID: f54d236eaa647a004fc156d77ac0774b12b8f86e94465ae50302f3b70839ea38
                                                                                                                                                                                            • Opcode Fuzzy Hash: 508af3c658affefe6038fbba91c66eaedd781a48fc4f31e111b442a49285859a
                                                                                                                                                                                            • Instruction Fuzzy Hash: FDB092A064271082CE006BB2584271B22149750744B10C57FB040AA295EE7D88044FBE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000,00000000,0047C898), ref: 0047C830
                                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 0047C841
                                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 0047C859
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$Append$System
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1489644407-0
                                                                                                                                                                                            • Opcode ID: 103ad35a9952b07d56bdb3bad9c34a645578be9cba599f62803875c0b4fd2168
                                                                                                                                                                                            • Instruction ID: 938ecdfec97688d9e91313a56ab48558b9b04f1f4dc78c4c1ee95835cae09dfe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 103ad35a9952b07d56bdb3bad9c34a645578be9cba599f62803875c0b4fd2168
                                                                                                                                                                                            • Instruction Fuzzy Hash: BA31CF307143455AD710FB768CC2B9A3A989B51318F55947FF904AA2D3CA7C9C09C66E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,00000000,00000000,0044AEC1,?,0047D0C7,?,?), ref: 0044AE35
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0044AE58
                                                                                                                                                                                            • 73A1A480.USER32(00000000,?,0044AE98,00000000,0044AE91,?,00000000,?,00000000,00000000,0044AEC1,?,0047D0C7,?,?), ref: 0044AE8B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A480A570ObjectSelect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1230475511-0
                                                                                                                                                                                            • Opcode ID: 91444e5bf131007ac93604d47e6fc7e18e34c23fefa9c833d2c38518ec62aedf
                                                                                                                                                                                            • Instruction ID: 233d7bfbdcc25e67ff0a572e229f91d747dfb26028a93c536af8bc2826ebb7c8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 91444e5bf131007ac93604d47e6fc7e18e34c23fefa9c833d2c38518ec62aedf
                                                                                                                                                                                            • Instruction Fuzzy Hash: D721B570E84208AFEB01DFA5C841B9F7BB9DB48304F51847AF504A6281C77C9950CB19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0044AB80,?,0047D0C7,?,?), ref: 0044AB52
                                                                                                                                                                                            • DrawTextW.USER32(?,?,00000000,?,?), ref: 0044AB65
                                                                                                                                                                                            • DrawTextA.USER32(?,00000000,00000000,?,?), ref: 0044AB99
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DrawText$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 65125430-0
                                                                                                                                                                                            • Opcode ID: 145cb60817e1461b02aba970f6a399deb92e78d362c3eca44f3c4fb02434d21d
                                                                                                                                                                                            • Instruction ID: de988064b5c118741e346c03ff1e8b17db840b4da88b1af59de34c2d8924ec6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 145cb60817e1461b02aba970f6a399deb92e78d362c3eca44f3c4fb02434d21d
                                                                                                                                                                                            • Instruction Fuzzy Hash: D811E6B27446447FE711DAAA8C81D6FB7EDDB88724F10413AF604E7280C6389E018669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00424382
                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 004243FF
                                                                                                                                                                                            • DispatchMessageA.USER32(?), ref: 00424409
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$DispatchPeekTranslate
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4217535847-0
                                                                                                                                                                                            • Opcode ID: 4c72fe453077d3d5441811771d3c73f57da1beb0f02e586e781598996b195a0c
                                                                                                                                                                                            • Instruction ID: aef1b0206ccdbb2aa8587e86ea6dacd49c82d9c27d6d10fa8c02d352bba97142
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c72fe453077d3d5441811771d3c73f57da1beb0f02e586e781598996b195a0c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F11543030432056DA20E665A94179B73D4DFC1B44F80886EF9DD97382D77D9D4987AA
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetPropA.USER32(00000000,00000000), ref: 004165DA
                                                                                                                                                                                            • SetPropA.USER32(00000000,00000000), ref: 004165EF
                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 00416616
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Prop$Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3363284559-0
                                                                                                                                                                                            • Opcode ID: 1283a2ba918a1a05b7609b6f7b848b7b983b1697ade3d6b61c1960e914505d94
                                                                                                                                                                                            • Instruction ID: 49560f5f00ee2c9135054c0b38937f4b9f373f0e35015079742173c5fde362c9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1283a2ba918a1a05b7609b6f7b848b7b983b1697ade3d6b61c1960e914505d94
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3F0BD71701220BBEB10AB599C85FA632DCAB09715F16057ABE09EF286C778DC44C7A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                            • String ID: @dI
                                                                                                                                                                                            • API String ID: 2087232378-2169111365
                                                                                                                                                                                            • Opcode ID: ac11951010fca1e09d027c43c8ed5b4b578696c80165eb8de0d03b95ec4bb515
                                                                                                                                                                                            • Instruction ID: 1d7fc67d8943aca9bd8b7424c3d760102f2274f63a1bf98f742a2cdc6a51162d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ac11951010fca1e09d027c43c8ed5b4b578696c80165eb8de0d03b95ec4bb515
                                                                                                                                                                                            • Instruction Fuzzy Hash: 28F0A772B0073067EB605A6A4C81F5359C49FC5B94F154076FD0DFF3E9D6B58C0142A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 0041EDD4
                                                                                                                                                                                            • IsWindowEnabled.USER32(?), ref: 0041EDDE
                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 0041EE04
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$EnableEnabledVisible
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3234591441-0
                                                                                                                                                                                            • Opcode ID: f1041f771c00274fafaec7c92c8c7bfa6f382932e423aeab5ff933265dcc9458
                                                                                                                                                                                            • Instruction ID: feef2f1e36016e7b5cf4fb144cadbc7ab6d373431457e94ba2eb74728d462d7d
                                                                                                                                                                                            • Opcode Fuzzy Hash: f1041f771c00274fafaec7c92c8c7bfa6f382932e423aeab5ff933265dcc9458
                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E0E5B41003006BD711AF67DC85E57769CBB94314F568437AD0597793EA3ED8418AB8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,0040867A), ref: 00408563
                                                                                                                                                                                              • Part of subcall function 00406D54: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00406D71
                                                                                                                                                                                              • Part of subcall function 004084D0: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004964C0,00000001,?,0040859B,?,00000000,0040867A), ref: 004084EE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                                                            • String ID: 1I
                                                                                                                                                                                            • API String ID: 1658689577-762079770
                                                                                                                                                                                            • Opcode ID: 6e8303e27ed7ddfbf6acd002e5c720f3c58af445dc5c20a44dc96457956c1da1
                                                                                                                                                                                            • Instruction ID: 74dcf24fece9135f842d9e2340cbc50c81b3ec91f87ebb2824f4d2ce1649f107
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e8303e27ed7ddfbf6acd002e5c720f3c58af445dc5c20a44dc96457956c1da1
                                                                                                                                                                                            • Instruction Fuzzy Hash: E7316375E00109ABCF00EF95C8819EEB7B9FF84314F118577E815BB285E738AE058B98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetActiveWindow.USER32(?), ref: 0047D150
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ActiveWindow
                                                                                                                                                                                            • String ID: InitializeWizard
                                                                                                                                                                                            • API String ID: 2558294473-2356795471
                                                                                                                                                                                            • Opcode ID: 038b7c38db58c59d67e8228af690c5637e12a303fd43e9fe68323246a680d7fe
                                                                                                                                                                                            • Instruction ID: 27c915d5e84757d1ee1c922a0b45ecd3517ff57706a6a9b1ea1830c72a43ed0f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 038b7c38db58c59d67e8228af690c5637e12a303fd43e9fe68323246a680d7fe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9811C2306382009FD710EB29EC82B5A7BF5EB15724F50403BE808872A2DA39AC50CB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to remove temporary directory: , xrefs: 00477E55
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CountTick
                                                                                                                                                                                            • String ID: Failed to remove temporary directory:
                                                                                                                                                                                            • API String ID: 536389180-3544197614
                                                                                                                                                                                            • Opcode ID: bf8459b4568011569589267856632f7437084f82826b889116ec1ad329c74b80
                                                                                                                                                                                            • Instruction ID: f6f29f8194de21b7fd04b1898db3775e9a4ec43a4ec883b7b0c80518b3716d1c
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf8459b4568011569589267856632f7437084f82826b889116ec1ad329c74b80
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F01B530218604AADB21EB75DC43B9F37A8DB15708FE188B7F804A6292D77CAD44865C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,00477812,00000000,0047794C), ref: 00477611
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 004775E1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                            • API String ID: 47109696-1019749484
                                                                                                                                                                                            • Opcode ID: 225175c1cb3e5d3e9e70e9ef9a971fa01c6206b910d71101a0ac37fcff0035a7
                                                                                                                                                                                            • Instruction ID: 814c6dcea663d1405d948e9489940348151ed5d62cb49aab8d6aacd0da240b25
                                                                                                                                                                                            • Opcode Fuzzy Hash: 225175c1cb3e5d3e9e70e9ef9a971fa01c6206b910d71101a0ac37fcff0035a7
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7F0A7317085146BDA00A65E6D42B9FA6DDCB84778F60443BF608EB346DABDDE0243AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00497154,?,0046B06F,?,00000000,0046B4F7,?,_is1), ref: 0046AD8F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Inno Setup: Setup Version, xrefs: 0046AD8D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID: Inno Setup: Setup Version
                                                                                                                                                                                            • API String ID: 3702945584-4166306022
                                                                                                                                                                                            • Opcode ID: b5001300976c311ff63bf81daa3498fb24628c1a8b44004d588d325ece062412
                                                                                                                                                                                            • Instruction ID: 411328d8211db58a77dae3404ef256999053971fa6961c2aedf3cbf650fcdf7d
                                                                                                                                                                                            • Opcode Fuzzy Hash: b5001300976c311ff63bf81daa3498fb24628c1a8b44004d588d325ece062412
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FE06D713016043FD710AA6ADC85F5BBADCDF88365F10403AB908EB392D578DD0085A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,00452E17,?,00000000,00452E81,?,?,-00000001,00000000,?,00477E51,00000000,00477DA0,00000000), ref: 00452DF3
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,00452E1E,00452E17,?,00000000,00452E81,?,?,-00000001,00000000,?,00477E51,00000000,00477DA0,00000000,00000001), ref: 00452E11
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFileNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2066263336-0
                                                                                                                                                                                            • Opcode ID: 653b7fe48d33ea674ac97055cb2f18e1885e4578e85f3b019f33a79870c9752c
                                                                                                                                                                                            • Instruction ID: 02b97b2915f0d5af3a60b1074a0ce76f3061349a54ef9b2b3eb99e2ccc93669a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 653b7fe48d33ea674ac97055cb2f18e1885e4578e85f3b019f33a79870c9752c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C818C30A0424D9BCB12DF65C9457EFBBB4AF4A305F1480ABE84467392D3789A4ACB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,0042DB70), ref: 0042DA74
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,70000000,?,?,00000000,?,00000000,?,00000000,0042DB70), ref: 0042DAE4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: QueryValue
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3660427363-0
                                                                                                                                                                                            • Opcode ID: fe899f6043c7f770a4508ac600d0d0e70af19fa3b1a52c17f713553a047210da
                                                                                                                                                                                            • Instruction ID: de7305fe23da407263f6a21fe748e6d6d926aae016943a7179aec9e2dd5a457b
                                                                                                                                                                                            • Opcode Fuzzy Hash: fe899f6043c7f770a4508ac600d0d0e70af19fa3b1a52c17f713553a047210da
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F417171E04129AFDF10DF91D891BAFBBB8EB01704F918466E810B7240D778BE04CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegEnumKeyExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,0042DDF6,?,?,00000008,00000000,00000000,0042DE23), ref: 0042DD8C
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0042DDFD,?,00000000,00000000,00000000,00000000,00000000,0042DDF6,?,?,00000008,00000000,00000000,0042DE23), ref: 0042DDF0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseEnumOpen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1332880857-0
                                                                                                                                                                                            • Opcode ID: b395eec5d444746d883dbbe68a26dc186a8be4d3543415a8a9a06ae4829f6fc1
                                                                                                                                                                                            • Instruction ID: 4db75c3f0003ee77c81ad7234f2e5e1b513bc4eba3d2eee43a500da64a91fe5e
                                                                                                                                                                                            • Opcode Fuzzy Hash: b395eec5d444746d883dbbe68a26dc186a8be4d3543415a8a9a06ae4829f6fc1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4931B270F04649AFDB14DFA6DC52BAFBBB9EB48304F90407BE400F7281D6785A01CA29
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?,?,00000000,00000000,00471FE3,?,00000000,00471FF4,?,00000000,0047203D), ref: 00471FB4
                                                                                                                                                                                            • SetFileTime.KERNEL32(?,00000000,00000000,?,?,?,?,00000000,00000000,00471FE3,?,00000000,00471FF4,?,00000000,0047203D), ref: 00471FC8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileTime$Local
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 791338737-0
                                                                                                                                                                                            • Opcode ID: 794f3dc64775d537c36396be29bb059d918ede0e47b95337b39c4db572ec4a4f
                                                                                                                                                                                            • Instruction ID: 1c2ecd431e7be2e6a04f09c76b7068abadfd7dca7c6163eacf0d26531580d3b4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 794f3dc64775d537c36396be29bb059d918ede0e47b95337b39c4db572ec4a4f
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8319570A14245AFCB11DFA5C892FAFBBBCEB09704F41857AF904A7391D7799900CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 0040AF52
                                                                                                                                                                                            • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040B0AF,00000000,0040B0C7,?,?,?,00000000), ref: 0040AF63
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$FindFree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4097029671-0
                                                                                                                                                                                            • Opcode ID: 495ed283f31991be558d7aaf91bbf96f1b13b17f58e3dd61e94c2b353b9623af
                                                                                                                                                                                            • Instruction ID: d0e6d2b3de5701a5b01f0c314f0e154d100cb3f2f79c9d4e2e087994511e300e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 495ed283f31991be558d7aaf91bbf96f1b13b17f58e3dd61e94c2b353b9623af
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7701F7B1704300AFD700EF69DC92E1A77EDDB897187128076F500EB3D0DA799C119669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0041EE63
                                                                                                                                                                                            • 73A25940.USER32(00000000,0041EDC4,00000000,00000000,0041EE80,?,00000000,0041EEB7,?,0042E908,?,00000001), ref: 0041EE69
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A25940CurrentThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2655091166-0
                                                                                                                                                                                            • Opcode ID: b328251ae0892c8a3b7f185b32438ae157af80a37aa78e1151a8addd2e42d252
                                                                                                                                                                                            • Instruction ID: 6dec67758a4febc774e22da3091525d30ea0c4d8bfc57ce8b44416be19a69247
                                                                                                                                                                                            • Opcode Fuzzy Hash: b328251ae0892c8a3b7f185b32438ae157af80a37aa78e1151a8addd2e42d252
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3015B74A04704AFD701CFA6EC11956BBE8E789720B22887BE904D37A0EA385811DE18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID: @dI
                                                                                                                                                                                            • API String ID: 1263568516-2169111365
                                                                                                                                                                                            • Opcode ID: 09cabece21cf584f7b8116981dfbad3f8653d6c5a4f55eb454a10d9661d4edbc
                                                                                                                                                                                            • Instruction ID: dd39995c24d96b1f0cd65365fb3acc738aa13d81c460f04ccbda7f03c85f078f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 09cabece21cf584f7b8116981dfbad3f8653d6c5a4f55eb454a10d9661d4edbc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D01FC766442148FC3109F69DCC0E2677E8D794378F16453EDA85673A1D37A6C018BDC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MoveFileA.KERNEL32(00000000,00000000), ref: 004518CA
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,004518F0), ref: 004518D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastMove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 55378915-0
                                                                                                                                                                                            • Opcode ID: f3ad4f44ceacd585dee16951dfbaa1082e400ba5ca539f9748169f50d7182093
                                                                                                                                                                                            • Instruction ID: 4a908479c274ede1fa612a67027dcf523005e30280c6ec4e7261d6cc76548501
                                                                                                                                                                                            • Opcode Fuzzy Hash: f3ad4f44ceacd585dee16951dfbaa1082e400ba5ca539f9748169f50d7182093
                                                                                                                                                                                            • Instruction Fuzzy Hash: B9014971B00304AF9B10FFB99C4259EB7ECDB8832171045BBFC08E3652EA384E048558
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,004513D7), ref: 004513B1
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,004513D7), ref: 004513B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1375471231-0
                                                                                                                                                                                            • Opcode ID: 197182aaa49433fd3799853223fcc209063c3f4e9f2456be790aeadb59ae410a
                                                                                                                                                                                            • Instruction ID: 9b23b03b90933790c580962e112c838e42041695dbfb4577ddf6274ef4a18e8c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 197182aaa49433fd3799853223fcc209063c3f4e9f2456be790aeadb59ae410a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EF0C871A04708BBEB00EFB5AC516AEB7E8EB09315F5045B7FC04E3A52E6794E148698
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00000000,0045156D,?,-00000001,?), ref: 00451547
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,0045156D,?,-00000001,?), ref: 0045154F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                            • Opcode ID: 57c66947cca5991d3db99b7c639db2cee09b7ba3c0ed0f7350b02f287166f6c5
                                                                                                                                                                                            • Instruction ID: e24a99369ca00d653b3fc93966ede53447ba658949af1692c14fa660c0f258d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 57c66947cca5991d3db99b7c639db2cee09b7ba3c0ed0f7350b02f287166f6c5
                                                                                                                                                                                            • Instruction Fuzzy Hash: A6F02871E00308BBCF00EFB59C4259EB3E8DB4831175049B7FC15E3662F6384E048598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,00000000,00451A75,?,-00000001,00000000), ref: 00451A4F
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00451A75,?,-00000001,00000000), ref: 00451A57
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                            • Opcode ID: 66dd74d3f875883c26a97436bb4ac4ce631447a2e58d6a40b8a0c13ee2664326
                                                                                                                                                                                            • Instruction ID: a4972dc580858431ea76902efd1aedaa5458d24b8279bd81c51e3053393522ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 66dd74d3f875883c26a97436bb4ac4ce631447a2e58d6a40b8a0c13ee2664326
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93F0C271A05708AB9B01EFB5AC516AEB3E8EB0831575049B7FC04E3652E7785E048598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00008000), ref: 0042E1FA
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,00000000,0042E244,?,00000000,0042E262,?,00008000), ref: 0042E229
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLibraryLoadMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2987862817-0
                                                                                                                                                                                            • Opcode ID: 47d034d6c104ad3889763985cd5d076ad7b368865af99a999868f5179706add0
                                                                                                                                                                                            • Instruction ID: 2bd629673230950b16c4bb4544665cc4d3578012b9e0763c9fae70ecea85f9d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 47d034d6c104ad3889763985cd5d076ad7b368865af99a999868f5179706add0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 31F08270714744FEDF019F779C6282BBBECE74DB1479249B6F800A2691E63C5810C939
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,?,0046C065,?,00000000), ref: 0045006A
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,00000002,?,?,0046C065,?,00000000), ref: 00450072
                                                                                                                                                                                              • Part of subcall function 0044FE10: GetLastError.KERNEL32(0044FC2C,0044FED2,?,00000000,?,00492588,00000001,00000000,00000002,00000000,004926E9,?,?,00000005,00000000,0049271D), ref: 0044FE13
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: c60135f50bbb281d7793e671e93e1976bdba8d3d8f9166c58eed3528ee47267f
                                                                                                                                                                                            • Instruction ID: 619d70630f7d728e19568b0c26e44efacd411b086580920acadf97a9c9154113
                                                                                                                                                                                            • Opcode Fuzzy Hash: c60135f50bbb281d7793e671e93e1976bdba8d3d8f9166c58eed3528ee47267f
                                                                                                                                                                                            • Instruction Fuzzy Hash: F9E012B53042016BEB10EAA5A9C1F3B23DCEF44715F10447EB944CF183D674CC054B69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0041EF7E
                                                                                                                                                                                            • 73A25940.USER32(00000000,0041EF00,00000000,00424036,?,00000000,004240CC), ref: 0041EF84
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A25940CurrentThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2655091166-0
                                                                                                                                                                                            • Opcode ID: 1e51a69d22359fe57c3349ead92f96c594880110c417ab77ffcbdb1adb02fee0
                                                                                                                                                                                            • Instruction ID: 4a2654b4922951af120f300f6371b31d1f7ec6cfd98fc3bc871b571f4259df04
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e51a69d22359fe57c3349ead92f96c594880110c417ab77ffcbdb1adb02fee0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 71E02671600200AFDF10DBB5ED45F5537A9A791734F124C37AA04D62A1EA7858429A08
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendNotifyMessageA.USER32(0002047E,00000496,00002711,00000000), ref: 0047912C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageNotifySend
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3556456075-0
                                                                                                                                                                                            • Opcode ID: 1bf78a2a4972fbb2a73e3495687c09ee27ad1c961f8a5cc689fdc3f33d66a45c
                                                                                                                                                                                            • Instruction ID: 7d22008d7a83e2500ddd5853d1c98629ae082a9ef6797e0e4edc72868eccde80
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1bf78a2a4972fbb2a73e3495687c09ee27ad1c961f8a5cc689fdc3f33d66a45c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 884142343240009BCB10FF26D88598A7BA5EB50309B65C5BBB8049F3A7CA3DDD46DB9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 756FE550.OLE32(00494B14,00000000,00000001,00494B24,00497054), ref: 0046A2B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: E550
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734438002-0
                                                                                                                                                                                            • Opcode ID: 1a96fdbb3e90de8797b7c34e8fd7761ef28502cc93813c311678e4427fcc9a8f
                                                                                                                                                                                            • Instruction ID: 28ea0cda059d87ed8d6f055d3f11cf2141d1ab261bbca5563b99c48b31e217e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a96fdbb3e90de8797b7c34e8fd7761ef28502cc93813c311678e4427fcc9a8f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1731BC303686008FD750DB19D895B6A73E1EB95314F6082BBF8489B3A1E779EC41CB4E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetScrollInfo.USER32(00000000,?,?,00000001), ref: 0041FBA9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoScroll
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 629608716-0
                                                                                                                                                                                            • Opcode ID: 50e1310ba0544b59a0555e2be0f3aefd4cf1699031129a7841ddf0d9dd467a2f
                                                                                                                                                                                            • Instruction ID: 884c2cb002146e47c45dd1875db58eae66db6a4caaf859e9ca4b80fd75174b4c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 50e1310ba0544b59a0555e2be0f3aefd4cf1699031129a7841ddf0d9dd467a2f
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD2130716087456FC340DF39D840696BBE4BB48344F148A3EA098C3341D774E99ACBD6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041EE14: GetCurrentThreadId.KERNEL32 ref: 0041EE63
                                                                                                                                                                                              • Part of subcall function 0041EE14: 73A25940.USER32(00000000,0041EDC4,00000000,00000000,0041EE80,?,00000000,0041EEB7,?,0042E908,?,00000001), ref: 0041EE69
                                                                                                                                                                                            • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,004683C6,?,00000000,?,?,004685D3,?,00000000,00468612), ref: 004683AA
                                                                                                                                                                                              • Part of subcall function 0041EEC8: IsWindow.USER32(8BF0EBFF), ref: 0041EED6
                                                                                                                                                                                              • Part of subcall function 0041EEC8: EnableWindow.USER32(8BF0EBFF,00000001), ref: 0041EEE5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$A25940CurrentEnablePathPrepareThreadWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 390483697-0
                                                                                                                                                                                            • Opcode ID: 467ce9893c8a2b941d671877d34955771c88eccab2483bb784be52c54abd03e3
                                                                                                                                                                                            • Instruction ID: 1e6c9ee491f26ebb38a393fd70065da3d13cda2054ea28a361ce8fb2712a9f85
                                                                                                                                                                                            • Opcode Fuzzy Hash: 467ce9893c8a2b941d671877d34955771c88eccab2483bb784be52c54abd03e3
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0F0E9B1258300BFE7159B72EC56B1677E8E314B15F51447FF804C66D0EA7A5890C62D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 004164F5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                            • Opcode ID: cdcc0148ce654954751abbafc01dffb42bdee5d1888213000ee0bb92e9214fa3
                                                                                                                                                                                            • Instruction ID: a44329a4cc8b06b024a2b0eee2fd8d89e642962040674eee811c3e7967e458ca
                                                                                                                                                                                            • Opcode Fuzzy Hash: cdcc0148ce654954751abbafc01dffb42bdee5d1888213000ee0bb92e9214fa3
                                                                                                                                                                                            • Instruction Fuzzy Hash: F5F025B2200510AFDB84CF9CD9C0F9373ECEB0C210B0981A6FA08CF24AD220EC108BB0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0041495F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                                                            • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,0042CBF0,?,00000001,?,?,00000000,?,0042CC42,00000000,0045162D,00000000,0045164E,?,00000000), ref: 0042CBD3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: fb728ae1967c572744be537d183b1c2397660519459ab9e6793d4da77068addf
                                                                                                                                                                                            • Instruction ID: dfed850972a7f4cfed0b3d6ce6ead54829112a593105f6481b619d55be1254e6
                                                                                                                                                                                            • Opcode Fuzzy Hash: fb728ae1967c572744be537d183b1c2397660519459ab9e6793d4da77068addf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AE06571304708BFD701EB62AC93E5EBBACD745714B914876B400A7651D5B8AE00845C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 0044FF60
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: a92cf0aa8bb23f57ccdc9442b6704fbd4576b7ac5b6e0326e42d432a692528ee
                                                                                                                                                                                            • Instruction ID: 45ed5e217c844315310d89a20c49d2eff003bfa8467b370b0955f01a950c20be
                                                                                                                                                                                            • Opcode Fuzzy Hash: a92cf0aa8bb23f57ccdc9442b6704fbd4576b7ac5b6e0326e42d432a692528ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: 39E0EDA53541583ED240AABCBC52F9767DC9759754F008033B998D7241D4619A158BA8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00451E7B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E68F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FormatMessage
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1306739567-0
                                                                                                                                                                                            • Opcode ID: 860b655ccada46b5013a8742cf2038536e52ba062f8b3e277fa769ce81e13b95
                                                                                                                                                                                            • Instruction ID: 7c82c80d86496392c3130c3e7de8882f0dfcc9e316fc406f93a4df2216b263d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 860b655ccada46b5013a8742cf2038536e52ba062f8b3e277fa769ce81e13b95
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E026617843112AF23514567C83B7F1A4E83C0B04FE4842B7B00DE3C3DAAEAD09429E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,004235EC,00000000,94CA0000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C), ref: 00406329
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                            • Opcode ID: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                                                                                            • Instruction ID: 1d12608fc0467a25e6c73015cc4d191371d7057fe5102c86e19c90aa3d4ae925
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CE002B2204309BFDB00DE8ADDC1DABB7ACFB4C654F844105BB1C972428275AD608BB1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC48
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Create
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                                                                            • Opcode ID: 4676b834bccda8ccd94f8a4f379db04665fbdc7bc7b85aab9c145464b6c6dbba
                                                                                                                                                                                            • Instruction ID: 5aa87c08ff8936fcaaa84cf50ff31e6a06e3de0a8084b04fc6442f63f77fe161
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4676b834bccda8ccd94f8a4f379db04665fbdc7bc7b85aab9c145464b6c6dbba
                                                                                                                                                                                            • Instruction Fuzzy Hash: BDE07EB2600129AF9B40DE8DDC81EEB37ADAB1D350F404016FA08D7200C2B4EC519BB4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindClose.KERNEL32(00000000,000000FF,0046C888,00000000,0046D681,?,00000000,0046D6CA,?,00000000,0046D803,?,00000000,?,00000000), ref: 004536D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseFind
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1863332320-0
                                                                                                                                                                                            • Opcode ID: 7d5519857b665cbbf82b8b35f439f608cfeada5da546942c6fbe9b0196f0527a
                                                                                                                                                                                            • Instruction ID: eca53ef0c4505d94b6e963a585f564cfd6265b0c9c03d819447d58a966c2af15
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d5519857b665cbbf82b8b35f439f608cfeada5da546942c6fbe9b0196f0527a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49E065705047004BCB24DF3A848121A7AD15F84321F08C56AAC58CB396E63DC4199616
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(00490192,?,004901B4,?,?,00000000,00490192,?,?), ref: 0041460B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                                                            • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406E8C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                                            • Opcode ID: a86332fa630e211a890a26f820a456cfae7ee7da2a92b38f798d74d6102b1500
                                                                                                                                                                                            • Instruction ID: 5e9ef0cb41ef517b54198f539e7e4457f1ce254f1207c5e451c0fee893fabf4d
                                                                                                                                                                                            • Opcode Fuzzy Hash: a86332fa630e211a890a26f820a456cfae7ee7da2a92b38f798d74d6102b1500
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DD05B763082107AD620A55BAC44DA76BDCCFC5770F11063EB558C71C1D6309C01C675
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00423568: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 0042357D
                                                                                                                                                                                            • ShowWindow.USER32(004105C0,00000009,?,00000000,0041ED14,004238AA,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C), ref: 004235D7
                                                                                                                                                                                              • Part of subcall function 00423598: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 004235B4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoParametersSystem$ShowWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3202724764-0
                                                                                                                                                                                            • Opcode ID: 93aae6dcf666a3a1cf545ce3cfd38204cf591cfccf867612cdfd8c7b00efefd8
                                                                                                                                                                                            • Instruction ID: 6e8deb3ed7ffb4c54c7bf11bddd21d475954711d807402a63cfbe74293682e9f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 93aae6dcf666a3a1cf545ce3cfd38204cf591cfccf867612cdfd8c7b00efefd8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03D05E123812743102107ABB280998B42A84D862AB388043BB54CDB202E91E8A81A1AC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: TextWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 530164218-0
                                                                                                                                                                                            • Opcode ID: c34688b727229efcedc1f2997f44e421d28f5fd8d0fc977b3f59e8ef08dab085
                                                                                                                                                                                            • Instruction ID: a3b20f4c882213fa23ff33249cd178fa67041ba6f44abe22b1f00704e939aabb
                                                                                                                                                                                            • Opcode Fuzzy Hash: c34688b727229efcedc1f2997f44e421d28f5fd8d0fc977b3f59e8ef08dab085
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CD05EE27011702BCB01BBED54C4AC667CC8B8829AB1940BBF918EF257C638CE448398
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,?,0045185D,00000000,00451876,?,-00000001,00000000), ref: 0042CC53
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 82f5dea6b02cc0f726bbe4c909810c4d52a47932f104f8a95c7157b85414663c
                                                                                                                                                                                            • Instruction ID: fb3bcb19fe042810799c60ac9426d807c03ae468120a660d59a80632ebfc0af6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 82f5dea6b02cc0f726bbe4c909810c4d52a47932f104f8a95c7157b85414663c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04D012D030121015DA1475BF2ACD75F42884FA5735BB41B37B96DE23E2D23D8956101C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,00450CD7,00000000), ref: 0042CC0B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 696c079d1e659a807bafa968d47e5a3e4cea9be412662ea6c9d5bc89f686c2e0
                                                                                                                                                                                            • Instruction ID: 3d474633da5dc292dd1e9b08acfa0ea7ef8e6560f0837aa6ac70ccb6d2902417
                                                                                                                                                                                            • Opcode Fuzzy Hash: 696c079d1e659a807bafa968d47e5a3e4cea9be412662ea6c9d5bc89f686c2e0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42C08CE03022001A9A1465BF2CC511F42C8891827A3A41F37F53CE32D2D27E88A72428
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00464010,00000000,00000000,00000000,0000000C,00000000), ref: 004633BC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                                                                                            • Instruction ID: a3a9c25b9c80179eca176ae0059a0aa24e3542550d9dc9bac8dced773014ab2a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0ED09272210A109F8364CAADC9C4C97B3ECEF4C2213004659E54AC3B15D664FC018BA0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A834,0040CDE0,?,00000000,?), ref: 00406E45
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 4583f237df22b439ee34a1a79ec62ce4162a2c4c0b032f6043df3341da82d5c7
                                                                                                                                                                                            • Instruction ID: fbce42704b7dd2fd8be74a622cf743b4adaa06f64be9adac3ea2875d17ee2119
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4583f237df22b439ee34a1a79ec62ce4162a2c4c0b032f6043df3341da82d5c7
                                                                                                                                                                                            • Instruction Fuzzy Hash: EAC048A13C130032F92035A60C87F16008C5754F0AE60C43AB740BF1C2D8E9A818022C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?,?,00000000), ref: 0041F320
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                                                                                                            • Instruction ID: 48f25c4fc7afed193c39a16cc91a0304f94a1296cd048c63733264e3b5f0309e
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                                                                                                            • Instruction Fuzzy Hash: D2D0C932100108AFDB018E94AC018677B69EB48210B148815FD0485221D633E831AA91
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,?,0045AA1E,00000000,0045ABA9,?,00000000,00000002,00000002), ref: 0045008F
                                                                                                                                                                                              • Part of subcall function 0044FE10: GetLastError.KERNEL32(0044FC2C,0044FED2,?,00000000,?,00492588,00000001,00000000,00000002,00000000,004926E9,?,?,00000005,00000000,0049271D), ref: 0044FE13
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734332943-0
                                                                                                                                                                                            • Opcode ID: 857a2ef5c33fcabe859aa2781a1519cd0b5291b8658590954683ea0b80d8510a
                                                                                                                                                                                            • Instruction ID: 5fd336f37560a3562a1f9a64c462d12011a30875c45227d907a3aa1d5a9b5e2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 857a2ef5c33fcabe859aa2781a1519cd0b5291b8658590954683ea0b80d8510a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35C04C65300110479F00A6BE95C1A1763D95F083063104866BA04CF257D669D8544A18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00496628,00492DAD,00000000,00492E02,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EC3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4033686569-0
                                                                                                                                                                                            • Opcode ID: d6272d179bacf2974813569cb343044e053bf0796cd1d1d4bd728cfe90bb8503
                                                                                                                                                                                            • Instruction ID: f501027f96a9746725af0604134d36a8ca8c314a7ca2a7be08ed73c27bcd633e
                                                                                                                                                                                            • Opcode Fuzzy Hash: d6272d179bacf2974813569cb343044e053bf0796cd1d1d4bd728cfe90bb8503
                                                                                                                                                                                            • Instruction Fuzzy Hash: 97B012E13D220A2ACE0079FE4CC191700CC462C6163405A3A3406EB1C3D93CC4180414
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetCurrentDirectoryA.KERNEL32(00000000,?,00492516,00000000,004926E9,?,?,00000005,00000000,0049271D,?,?,00000000), ref: 0040721B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1611563598-0
                                                                                                                                                                                            • Opcode ID: 116f646fca034a371e6a5c157b9d4efecc0deabf7e2bcd6bcee3aaaef58023bf
                                                                                                                                                                                            • Instruction ID: c18bf430a4858a09d5fd0626d157798880aaaa8ea81a5298b6cf69089c3012d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 116f646fca034a371e6a5c157b9d4efecc0deabf7e2bcd6bcee3aaaef58023bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0B012E03D161B27CA0079FE4CC191A01CC46292163501B3A3006E71C3D83CC8080514
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,0047C512), ref: 00478136
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                            • Opcode ID: a0733d547ba9a615f27e584c0e25f3c3f3139aaaff4c722c948ff892e8f0bc14
                                                                                                                                                                                            • Instruction ID: 51a0f791e75373d49b6d83255c8d5b34eb3325c5235352f17ae16dccff1f23d7
                                                                                                                                                                                            • Opcode Fuzzy Hash: a0733d547ba9a615f27e584c0e25f3c3f3139aaaff4c722c948ff892e8f0bc14
                                                                                                                                                                                            • Instruction Fuzzy Hash: D5C0EAB15292208AC740FB78AC08A523AE4B738289B048D7BA018C6272E7788541CB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,0042E269), ref: 0042E25C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: 7fad5ebe009d69c2099675b3e000f1c062c351dec5b4fb3cd432c824ae70c241
                                                                                                                                                                                            • Instruction ID: b0804e078831a813d9aa2463563e291fc03c9a68ee142e2bda9a21ea894dad8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fad5ebe009d69c2099675b3e000f1c062c351dec5b4fb3cd432c824ae70c241
                                                                                                                                                                                            • Instruction Fuzzy Hash: AFB09B7670C600DDB709D6D6745552D63D8D7C47207E145B7F001D2580D93C58004928
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 15102f7382d34fed751781a5022c55e4c44b9a191595ad2a6c0bef55f1a25186
                                                                                                                                                                                            • Instruction ID: 444a78761fbc6a727879d8c4239369b0bde5fc0390465f01f64749401816922a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 15102f7382d34fed751781a5022c55e4c44b9a191595ad2a6c0bef55f1a25186
                                                                                                                                                                                            • Instruction Fuzzy Hash: CDA002756015049ADE04A7A5C849F662298BB44204FC915F971449B092C53C99008E58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0045C3D8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: 76fbdefa84b6e6646576d37aa534d5687847a51f5d406797e85eb89dfb11de70
                                                                                                                                                                                            • Instruction ID: 7994756c429da8fd341528b1115bd972bbd87915911d1c28c7d9b705713d9cd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76fbdefa84b6e6646576d37aa534d5687847a51f5d406797e85eb89dfb11de70
                                                                                                                                                                                            • Instruction Fuzzy Hash: 641163716043089FD700AE55C8C1B4B3795AF8475AF05806AFD589B2C7DB38E848CB6A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED14,?,004237FF,00423B7C,0041ED14), ref: 0041F352
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: fcc5bb2b52a6c868320fd556f825bdddd6823e0008dba192f27ebe0d5c6033d0
                                                                                                                                                                                            • Instruction ID: b4617262a153a49870252b9da37c83347ffd54b91452f412ea0f349906787434
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcc5bb2b52a6c868320fd556f825bdddd6823e0008dba192f27ebe0d5c6033d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 361118742407099BC710DF59D881B86FBE5EB983A0B10C53BED688B385D378E945CBA9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00451C35), ref: 00451C17
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1452528299-0
                                                                                                                                                                                            • Opcode ID: 1897e2adf53df2e5beb569c157847238c97ef970a39bc2d9b11d042c5864cf78
                                                                                                                                                                                            • Instruction ID: 9b046278fcf2f54c8895181bb84fa4e67d3ca0abe95595291a9aaadc5344c142
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1897e2adf53df2e5beb569c157847238c97ef970a39bc2d9b11d042c5864cf78
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B017036604248AF8B11DF69AC105EEF7E8EB4932072082B7FC64C3352D7754D05D694
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000,?,0045C3CE), ref: 0045C307
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: 1db0cbd719025b65296d728f72a94704870e37dd70070be8469bdcaf82232f5c
                                                                                                                                                                                            • Instruction ID: 3bb3114e2640d79ee9d1f6c6c170ec04299b672b50bb43f7844af23f30410e64
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1db0cbd719025b65296d728f72a94704870e37dd70070be8469bdcaf82232f5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CD0E9B17557045FDF90EE798CC1B0237D8BB48741F5044666D04DB286E674E8048A18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0044B038: GetVersionExA.KERNEL32(00000094), ref: 0044B055
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(uxtheme.dll,?,0044F1A9,00493215), ref: 0044B0B3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044B0CB
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044B0DD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044B0EF
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044B101
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B113
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B125
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044B137
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044B149
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044B15B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044B16D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044B17F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044B191
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044B1A3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044B1B5
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044B1C7
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044B1D9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044B1EB
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 0044B1FD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 0044B20F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 0044B221
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 0044B233
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 0044B245
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 0044B257
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 0044B269
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 0044B27B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 0044B28D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 0044B29F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0044B2B1
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 0044B2C3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 0044B2D5
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 0044B2E7
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 0044B2F9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 0044B30B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 0044B31D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 0044B32F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 0044B341
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0044B353
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 0044B365
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 0044B377
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 0044B389
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 0044B39B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 0044B3AD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 0044B3BF
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 0044B3D1
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 0044B3E3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 0044B3F5
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 0044B407
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$LibraryLoadVersion
                                                                                                                                                                                            • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                                                                                                            • API String ID: 1968650500-2910565190
                                                                                                                                                                                            • Opcode ID: bb98b0fb62eabb2ddab1d9336ccc6a073254380c373182d9daf05d71656a5071
                                                                                                                                                                                            • Instruction ID: fe7ec38607b22d39bed663b2d58cef56837bfbcccade8a066643eb3a06087c6f
                                                                                                                                                                                            • Opcode Fuzzy Hash: bb98b0fb62eabb2ddab1d9336ccc6a073254380c373182d9daf05d71656a5071
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B91E3B0A40B50EFEF00EBF598C6A2636A8EB15B18B15457BB444EF296C778D804CF5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00456DF3
                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(00000000,00000000,00457086,?,?,00000000,00000000,?,00457782,?,00000000,00000000), ref: 00456DFC
                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(00000000,00000000), ref: 00456E06
                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(?,00000000,00000000,00457086,?,?,00000000,00000000,?,00457782,?,00000000,00000000), ref: 00456E0F
                                                                                                                                                                                            • CreateNamedPipeA.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000), ref: 00456E85
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000,?,00000000,00000000), ref: 00456E93
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00494AB0,00000003,00000000,00000000,00000000,00457042), ref: 00456EDB
                                                                                                                                                                                            • SetNamedPipeHandleState.KERNEL32(000000FF,00000002,00000000,00000000,00000000,00457031,?,00000000,C0000000,00000000,00494AB0,00000003,00000000,00000000,00000000,00457042), ref: 00456F14
                                                                                                                                                                                              • Part of subcall function 0042D7A0: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7B3
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 00456FBD
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000), ref: 00456FF3
                                                                                                                                                                                            • CloseHandle.KERNEL32(000000FF,00457038,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 0045702B
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateHandle$CloseErrorFileLastNamedPipeProcessSystemTime$CountCounterCurrentDirectoryPerformanceQueryStateTick
                                                                                                                                                                                            • String ID: 64-bit helper EXE wasn't extracted$Cannot utilize 64-bit features on this version of Windows$CreateFile$CreateNamedPipe$CreateProcess$D$Helper process PID: %u$SetNamedPipeHandleState$Starting 64-bit helper process.$\\.\pipe\InnoSetup64BitHelper-%.8x-%.8x-%.8x-%.8x%.8x$helper %d 0x%x$i
                                                                                                                                                                                            • API String ID: 770386003-3271284199
                                                                                                                                                                                            • Opcode ID: 78acb9f109d5724a7969658c962b1e810a68082c87b2ea8d487cf227c5990b69
                                                                                                                                                                                            • Instruction ID: f6538b9f74412226b669bfece35f7f8b6dba794c0ca87bd4e30d5109fc12bfbf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 78acb9f109d5724a7969658c962b1e810a68082c87b2ea8d487cf227c5990b69
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49716470A04744AFDB20DB69DC41B5EBBF8AB05705F5084BAF908EB282D7785948CF69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetVersion.KERNEL32 ref: 0045B2B6
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 0045B2D6
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNamedSecurityInfoW), ref: 0045B2E3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SetNamedSecurityInfoW), ref: 0045B2F0
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SetEntriesInAclW), ref: 0045B2FE
                                                                                                                                                                                              • Part of subcall function 0045B1A4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0045B243,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0045B21D
                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045B4F1,?,?,00000000), ref: 0045B3B7
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,0045B4F1,?,?,00000000), ref: 0045B3C0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$AllocateByteCharErrorHandleInitializeLastModuleMultiVersionWide
                                                                                                                                                                                            • String ID: GetNamedSecurityInfoW$SetEntriesInAclW$SetNamedSecurityInfoW$W$advapi32.dll
                                                                                                                                                                                            • API String ID: 59345061-4263478283
                                                                                                                                                                                            • Opcode ID: 581bc1d990142ef0cbc7df71f3a5d238f8833566cc05c87d00b3ef4aae44d50d
                                                                                                                                                                                            • Instruction ID: c7fa785e835f4f31fbb174cc3c8bee0aea38d4a0e272f0ec20846287379b14aa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 581bc1d990142ef0cbc7df71f3a5d238f8833566cc05c87d00b3ef4aae44d50d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 455174B1900608EFDB10DF99C845BEEB7B8EB49315F14806AF904B7382D7789945CFA9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ShellExecuteEx.SHELL32(0000003C), ref: 00473A17
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?), ref: 00473A20
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00473A6D
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(00000000,00000000), ref: 00473A91
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00473AC2,00000000,00000000,000000FF,000000FF,00000000,00473ABB,?,?,?), ref: 00473AB5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCodeErrorExecuteExitHandleLastMultipleObjectsProcessShellWait
                                                                                                                                                                                            • String ID: <$GetExitCodeProcess$MsgWaitForMultipleObjects$ShellExecuteEx$ShellExecuteEx returned hProcess=0$runas
                                                                                                                                                                                            • API String ID: 171997614-221126205
                                                                                                                                                                                            • Opcode ID: ceea5159fd8dee0bdb195dc0c5f446595e8a1ed53b7a7188edfe43d9d26f279e
                                                                                                                                                                                            • Instruction ID: fd51c6fdc7ef3a5c4723c7cab516b72f55abc6f577cd61f87c3a1e5de1d1d72d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ceea5159fd8dee0bdb195dc0c5f446595e8a1ed53b7a7188edfe43d9d26f279e
                                                                                                                                                                                            • Instruction Fuzzy Hash: C92167B0A00204ABDB14EFA98943ADD76E8EF05709F50843BF548F62C2DB7C9A04975D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 00418303
                                                                                                                                                                                            • GetWindowPlacement.USER32(?,0000002C), ref: 00418320
                                                                                                                                                                                            • GetWindowRect.USER32(?), ref: 0041833C
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 0041834A
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F8), ref: 0041835F
                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00418368
                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00418373
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                            • API String ID: 2266315723-3772416878
                                                                                                                                                                                            • Opcode ID: 76ed797ea6865fddbc3593e7458191c6aaa261637689223d055d8f073444f388
                                                                                                                                                                                            • Instruction ID: 9cf88c6662a8b54f2d940af1896da5675c8924d24fa9a5d7825e36bf04e718ba
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76ed797ea6865fddbc3593e7458191c6aaa261637689223d055d8f073444f388
                                                                                                                                                                                            • Instruction Fuzzy Hash: 40112B71505201AFDB00DF69C885F9B77E8AF49314F18067EBD58DB286C739D900CB69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028), ref: 00453FDF
                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00453FE5
                                                                                                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00453FFE
                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 00454025
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 0045402A
                                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 0045403B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                            • String ID: SeShutdownPrivilege
                                                                                                                                                                                            • API String ID: 107509674-3733053543
                                                                                                                                                                                            • Opcode ID: 6090fdc4bc4e87c108c969846b268b0c771cb1f603e6b24c9ba738576c1ec04e
                                                                                                                                                                                            • Instruction ID: fefb7ae41868014354d83cb3ae28757c4cdc7dcc71e7b198ec4e0078f4c74e40
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6090fdc4bc4e87c108c969846b268b0c771cb1f603e6b24c9ba738576c1ec04e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 06F06270694702B5E620AA758C07F6B25989B80F8DF60492ABE45EF1C3D6BCC54C4A2A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,0049289E,?,?,00000000,00496628,?,00492A28,00000000,00492A7C,?,?,00000000,00496628), ref: 004927B7
                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00000000,00000010), ref: 0049283A
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,00492876,?,00000000,?,00000000,0049289E,?,?,00000000,00496628,?,00492A28,00000000), ref: 00492852
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0049287D,00492876,?,00000000,?,00000000,0049289E,?,?,00000000,00496628,?,00492A28,00000000,00492A7C), ref: 00492870
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstNext
                                                                                                                                                                                            • String ID: isRS-$isRS-???.tmp
                                                                                                                                                                                            • API String ID: 134685335-3422211394
                                                                                                                                                                                            • Opcode ID: 70fea279a0487c66a379aa7ff36a45d08903b4abdbe9169b97591ec596f32377
                                                                                                                                                                                            • Instruction ID: 6f3af90e7e4d79464d1657adb4957f5333b5dfcd3ed3f620ee887a0d658b233a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 70fea279a0487c66a379aa7ff36a45d08903b4abdbe9169b97591ec596f32377
                                                                                                                                                                                            • Instruction Fuzzy Hash: A5319471900618BFDF10EF66CD41ACEBBBCDB49304F5085F7A808A32A1D7789E458E58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(oleacc.dll,?,0044EABD), ref: 0044C21F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,LresultFromObject), ref: 0044C230
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CreateStdAccessibleObject), ref: 0044C240
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                            • String ID: CreateStdAccessibleObject$LresultFromObject$oleacc.dll
                                                                                                                                                                                            • API String ID: 2238633743-1050967733
                                                                                                                                                                                            • Opcode ID: 3fed220ecff7d472f56716f5b8077b1b583819bf05c1fad9037041acfd60cba7
                                                                                                                                                                                            • Instruction ID: 433fed67622e38403ad12c2b69c23a269c66bc576510ece0f105dc57e33200d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fed220ecff7d472f56716f5b8077b1b583819bf05c1fad9037041acfd60cba7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 76F0FEB0A427018AEB50ABF5DDC57123294F32070CF1951BBA001561A1C7FE5588CA2D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,?,?,?,00000000,00478B12,?,00000000,?,00000000,?,00478C56,00000000,00000000), ref: 004788AD
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,004789BD,?,00000000,?,?,?,?,00000000,00478B12,?,00000000,?,00000000), ref: 00478999
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,004789C4,004789BD,?,00000000,?,?,?,?,00000000,00478B12,?,00000000,?,00000000), ref: 004789B7
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000,00478B12,?,00000000,?,00000000,?,00478C56,00000000), ref: 00478A10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$First$CloseNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2001080981-0
                                                                                                                                                                                            • Opcode ID: bf4e0802f79d6ecb0b26fe8947a890451376e871c9cd550310497b4db5b6158c
                                                                                                                                                                                            • Instruction ID: c53e02efa538cd00ed8c6064e36d24adcac4933ff0a83cd0056e21b928a08691
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf4e0802f79d6ecb0b26fe8947a890451376e871c9cd550310497b4db5b6158c
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD71607090020DAFCF11EFA5CC45ADFBBB9EF49304F5084AAE508A7291DB399A45CF59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 0045587D
                                                                                                                                                                                            • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 004558A4
                                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004558B5
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(00000000,?,?,?,00000000,00455B8F,?,00000000,00455BCB), ref: 00455B7A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Cannot evaluate variable because [Code] isn't running yet, xrefs: 004559FA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessagePostWindow$ForegroundNtdllProc_
                                                                                                                                                                                            • String ID: Cannot evaluate variable because [Code] isn't running yet
                                                                                                                                                                                            • API String ID: 2236967946-3182603685
                                                                                                                                                                                            • Opcode ID: f630950fb9490f87c2970171911c92c802a33cf7ae5f5ac9df6b4dee4f4196c1
                                                                                                                                                                                            • Instruction ID: 78b58341f63533b3ae22fdc0b35f2ff7933112878ccc3eccec269f40d3d6be6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: f630950fb9490f87c2970171911c92c802a33cf7ae5f5ac9df6b4dee4f4196c1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0291C234604604EFD715CF65D965F6ABBF9EB48714F2180BAEC0497792C739AE04CB18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 00417C7F
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417C9D
                                                                                                                                                                                            • GetWindowPlacement.USER32(?,0000002C), ref: 00417CD3
                                                                                                                                                                                            • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417CFA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Placement$Iconic
                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                            • API String ID: 568898626-3772416878
                                                                                                                                                                                            • Opcode ID: 81a48e547fa398d3f0e332d3c5732c978cb07eabcf612ef17b70e18ae1a1ab95
                                                                                                                                                                                            • Instruction ID: c7e48a005123f112bfb3c773aae920d88014dc0855fb7fe4f04d55f6c4297c8c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 81a48e547fa398d3f0e332d3c5732c978cb07eabcf612ef17b70e18ae1a1ab95
                                                                                                                                                                                            • Instruction Fuzzy Hash: 92213E71604204ABCF00EF69D8C4ADA77B8AF48314F11456AFD18DF346D678E984CBA8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000000,00460751), ref: 004605C5
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,00460724,?,00000001,00000000,00460751), ref: 00460654
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,00460706,?,00000000,?,00000000,00460724,?,00000001,00000000,00460751), ref: 004606E6
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0046070D,00460706,?,00000000,?,00000000,00460724,?,00000001,00000000,00460751), ref: 00460700
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4011626565-0
                                                                                                                                                                                            • Opcode ID: 8e5f21022fae35bd05caf680941799b374ea027a06ecb90817f05a91b3dc2be9
                                                                                                                                                                                            • Instruction ID: f78dcee57c625dac1728093300786459247b71741faca452f92d1a4d7efbbe15
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e5f21022fae35bd05caf680941799b374ea027a06ecb90817f05a91b3dc2be9
                                                                                                                                                                                            • Instruction Fuzzy Hash: D941B970A006189FDB11EF65DC85ADFB7B8EB88705F5044BAF804E7391D63C9E488E59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000000,00460BF7), ref: 00460A85
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,00460BC2,?,00000001,00000000,00460BF7), ref: 00460ACB
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,00460BA4,?,00000000,?,00000000,00460BC2,?,00000001,00000000,00460BF7), ref: 00460B80
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,00460BAB,00460BA4,?,00000000,?,00000000,00460BC2,?,00000001,00000000,00460BF7), ref: 00460B9E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4011626565-0
                                                                                                                                                                                            • Opcode ID: 49e9851897b8f681d322c96bb90846bd68f017f54ff683acd975a5c922cbe8b7
                                                                                                                                                                                            • Instruction ID: c4fca8719043302f1557867009f5b54629f0d04ae6016422a46977757255b98a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 49e9851897b8f681d322c96bb90846bd68f017f54ff683acd975a5c922cbe8b7
                                                                                                                                                                                            • Instruction Fuzzy Hash: D7417631A00618DFCB10EFA5DC859DFB7B8EB88709F5085A6F804A7341E7789E448E59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00451B47,00000000,00451B68), ref: 0042E6FE
                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,0009C040,?,00000002,00000000,00000000,?,00000000), ref: 0042E729
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00451B47,00000000,00451B68), ref: 0042E736
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00451B47,00000000,00451B68), ref: 0042E73E
                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00000000,00000000,C0000000,00000001,00000000,00000003,02000000,00000000,?,?,?,?,00451B47,00000000,00451B68), ref: 0042E744
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CloseControlCreateDeviceFileHandle
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1177325624-0
                                                                                                                                                                                            • Opcode ID: 3b0f4d38eb6dceebd9f76a9e4dec45dc220b74548ab12df4217102bcadea50c6
                                                                                                                                                                                            • Instruction ID: 405047736e0f3db58adf1e262a5124b738154ad7abc3b976f47152011cf6baa3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b0f4d38eb6dceebd9f76a9e4dec45dc220b74548ab12df4217102bcadea50c6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 12F0F0713917207AF620B1BA6CC6F7B018CC7C5B68F10823ABB04FF1C1D9A84C06056D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 0047E0E6
                                                                                                                                                                                            • GetWindowLongA.USER32(00000000,000000F0), ref: 0047E104
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000005,00000000,000000F0,00497030,0047D932,0047D966,00000000,0047D986,?,?,00000001,00497030), ref: 0047E126
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000000,00000000,000000F0,00497030,0047D932,0047D966,00000000,0047D986,?,?,00000001,00497030), ref: 0047E13A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Show$IconicLong
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2754861897-0
                                                                                                                                                                                            • Opcode ID: af3e5d018bea6ce680d04de36dbf473975af9ab811efa4d170cb9ff8881e7d8d
                                                                                                                                                                                            • Instruction ID: c92ae80fdea3dbb9ecd522712915d334841aed4b7b9fd6eda1dbd96f1c302fca
                                                                                                                                                                                            • Opcode Fuzzy Hash: af3e5d018bea6ce680d04de36dbf473975af9ab811efa4d170cb9ff8881e7d8d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 910171702252509ADB00B776CC46BDB2396AB19344F4486BBF8489B3A3CA7D9C61974C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,0045F0DC), ref: 0045F060
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0045F0BC,?,00000000,?,00000000,0045F0DC), ref: 0045F09C
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0045F0C3,0045F0BC,?,00000000,?,00000000,0045F0DC), ref: 0045F0B6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                            • Opcode ID: 28630f636b04da4fcdbc8bf603e3cd822730a77496e846d3c01d6dea91b4df37
                                                                                                                                                                                            • Instruction ID: 68591aebe15be66c02bfe18b1190825c6ab69d9b7e21385b208dddf45066949f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 28630f636b04da4fcdbc8bf603e3cd822730a77496e846d3c01d6dea91b4df37
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D21DB315047086EDB11EB65CC41ADEBBACDB49714F5484F7BC08D35E3E6389E4C895A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 00424154
                                                                                                                                                                                            • SetActiveWindow.USER32(?,?,?,00468BB4), ref: 00424161
                                                                                                                                                                                              • Part of subcall function 004235BC: ShowWindow.USER32(004105C0,00000009,?,00000000,0041ED14,004238AA,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C), ref: 004235D7
                                                                                                                                                                                              • Part of subcall function 00423A84: SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000013,?,022425AC,0042417A,?,?,?,00468BB4), ref: 00423ABF
                                                                                                                                                                                            • SetFocus.USER32(00000000,?,?,?,00468BB4), ref: 0042418E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$ActiveFocusIconicShow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 649377781-0
                                                                                                                                                                                            • Opcode ID: bf39fc93c20dd362814a915e3816c2be519e9f0d9e4d58152530bfc1c9f789b4
                                                                                                                                                                                            • Instruction ID: 4136aac35a779e4733478972a6ab5bc4469f39141bd8f2cff661810d574da02b
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf39fc93c20dd362814a915e3816c2be519e9f0d9e4d58152530bfc1c9f789b4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EF03A717001208BDB40AFAA98C4B9633A8AF48304B55017BBD09EF34BCA7CDC5187A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 00417C7F
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417C9D
                                                                                                                                                                                            • GetWindowPlacement.USER32(?,0000002C), ref: 00417CD3
                                                                                                                                                                                            • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417CFA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Placement$Iconic
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 568898626-0
                                                                                                                                                                                            • Opcode ID: b8fbe12c44fb062a6cac749eb6b5fd61645d1f9f5889301bfb76636b936bc9d1
                                                                                                                                                                                            • Instruction ID: f0313cfea0d4087130c3a657ee055cc65a4736f61d4b278e94d42609036002a6
                                                                                                                                                                                            • Opcode Fuzzy Hash: b8fbe12c44fb062a6cac749eb6b5fd61645d1f9f5889301bfb76636b936bc9d1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 31015A31204104ABDF10EE6A98C5EEA73A8AF44324F114166FD08CF342E638EC8086A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CaptureIconic
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2277910766-0
                                                                                                                                                                                            • Opcode ID: 3e17b5cf6dc19ebd5b8abcafb316f5af57189b7328e4788ec4edb4e2478c176d
                                                                                                                                                                                            • Instruction ID: 516534a0d685a41b5289b303ed97122a4deaa6af678778b669afb1f0a2bf06d6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e17b5cf6dc19ebd5b8abcafb316f5af57189b7328e4788ec4edb4e2478c176d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 80F04471B04602A7DB20E72EC8C5AA762F69F44394B54443FF415C7B96EA7CDCC48758
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32(?), ref: 0042410B
                                                                                                                                                                                              • Part of subcall function 004239F4: EnumWindows.USER32(0042398C), ref: 00423A18
                                                                                                                                                                                              • Part of subcall function 004239F4: GetWindow.USER32(?,00000003), ref: 00423A2D
                                                                                                                                                                                              • Part of subcall function 004239F4: GetWindowLongA.USER32(?,000000EC), ref: 00423A3C
                                                                                                                                                                                              • Part of subcall function 004239F4: SetWindowPos.USER32(00000000,004240CC,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,0042411B,?,?,00423CE3), ref: 00423A72
                                                                                                                                                                                            • SetActiveWindow.USER32(?,?,?,00423CE3,00000000,004240CC), ref: 0042411F
                                                                                                                                                                                              • Part of subcall function 004235BC: ShowWindow.USER32(004105C0,00000009,?,00000000,0041ED14,004238AA,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423B7C), ref: 004235D7
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$ActiveEnumIconicLongShowWindows
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2671590913-0
                                                                                                                                                                                            • Opcode ID: 42e4936c4a6647b65b5ab24117e0ac4ae5d8008d356746b3415a205c164669c5
                                                                                                                                                                                            • Instruction ID: b8e4b42960b6b3797255afb6d30997fccd36cf0c86298b6f3b138aeb4614201e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 42e4936c4a6647b65b5ab24117e0ac4ae5d8008d356746b3415a205c164669c5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 76E0E5A0300100C7EB00AFAAD8C9B9672A9BB48304F5501BABC08CF24BD6B8C8948724
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?,00000000,00412745), ref: 00412733
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: ccb3f07b2fee23e1b7d0b9fe211690240d667b5ade3c407fcf90e85793529408
                                                                                                                                                                                            • Instruction ID: 7676943622bfa1b87a175b7a8473920ed7b4936c8d574fb73453cf2521b2b913
                                                                                                                                                                                            • Opcode Fuzzy Hash: ccb3f07b2fee23e1b7d0b9fe211690240d667b5ade3c407fcf90e85793529408
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5751D3356042059FC710DF5AD681A9BF3E5FF98304B3582ABE814C73A5D6B8AD92874C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 00474076
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: 25d2fed37fc004c0ef9d7e1e532679906a7dfcc26d9c4c4e0f977566c6f286e0
                                                                                                                                                                                            • Instruction ID: 893271b3bcd24fcb62a5a78660203d6d155b33e0871f9808868e069105ad9bad
                                                                                                                                                                                            • Opcode Fuzzy Hash: 25d2fed37fc004c0ef9d7e1e532679906a7dfcc26d9c4c4e0f977566c6f286e0
                                                                                                                                                                                            • Instruction Fuzzy Hash: E8415779A04144DFCB10CF99C2808AAB7F9EB88311B25C592E94CDB745D339EE41EB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000000,00000000,0048D395,?,?,?,?,00000000,00000000,00000000), ref: 0048CEE0
                                                                                                                                                                                            • FindWindowA.USER32(00000000,00000000), ref: 0048CF11
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FindSleepWindow
                                                                                                                                                                                            • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                                                                                                            • API String ID: 3078808852-3310373309
                                                                                                                                                                                            • Opcode ID: 2e5a7d8b1170dd3aac9fd301d3dd2178002dc776484c68961187b797f033286d
                                                                                                                                                                                            • Instruction ID: b0d844213b24b695988cfb35ecebf8c704e926cd3cc1ee44f2907765548c277e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e5a7d8b1170dd3aac9fd301d3dd2178002dc776484c68961187b797f033286d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 36C161A0B0461067D714BE3E9C4261E569A9F89704B11D93FB406EB7CACE7DDC06439E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00494AA4,00000001,00000000,00000000,004568ED,?,?,?,00000001,?,00456B07,00000000,00456B1D,?,00000000,00496628), ref: 00456605
                                                                                                                                                                                            • CreateFileMappingA.KERNEL32(000000FF,00494AA4,00000004,00000000,00002018,00000000), ref: 0045663D
                                                                                                                                                                                            • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00002018,00000000,004568C3,?,00494AA4,00000001,00000000,00000000,004568ED,?,?,?), ref: 00456664
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00456771
                                                                                                                                                                                            • ReleaseMutex.KERNEL32(00000000,00000000,00000002,00000000,00000000,00002018,00000000,004568C3,?,00494AA4,00000001,00000000,00000000,004568ED), ref: 004566C9
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            • CloseHandle.KERNEL32(00456B07,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00456788
                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,00456B07,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004567C1
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,000000FF,00456B07,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004567D3
                                                                                                                                                                                            • UnmapViewOfFile.KERNEL32(00000000,004568CA,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004568A5
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,004568CA,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004568B4
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,004568CA,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 004568BD
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFileHandle$ErrorLastMutexView$MappingObjectProcessReleaseSingleUnmapWait
                                                                                                                                                                                            • String ID: CreateFileMapping$CreateMutex$CreateProcess$D$GetProcAddress$LoadLibrary$MapViewOfFile$OleInitialize$REGDLL failed with exit code 0x%x$REGDLL mutex wait failed (%d, %d)$REGDLL returned unknown result code %d$ReleaseMutex$Spawning _RegDLL.tmp$_RegDLL.tmp %u %u$_isetup\_RegDLL.tmp
                                                                                                                                                                                            • API String ID: 4012871263-351310198
                                                                                                                                                                                            • Opcode ID: 0a4c6db077385fac2b9b4f246735c915a4f66f41dc355d0fc00f59d12061f423
                                                                                                                                                                                            • Instruction ID: 980461e75233d27168dbefb0458f3d7e1823a55311cdbdb2a0391f25a35d7111
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a4c6db077385fac2b9b4f246735c915a4f66f41dc355d0fc00f59d12061f423
                                                                                                                                                                                            • Instruction Fuzzy Hash: 32918170E002159FDB10EBA9C845B9EB7B4EF48305F91856BF914EB382DB789908CF59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetVersion.KERNEL32(?,00418F60,00000000,?,?,?,00000001), ref: 0041F096
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0B2
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0BE
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0CC
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F0FC
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F125
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F13A
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F14F
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F164
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F179
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F18E
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1A3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1B8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F1CD
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000001,?,00418F60,00000000,?,?,?,00000001), ref: 0041F1DF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$ErrorLibraryMode$FreeLoadVersion
                                                                                                                                                                                            • String ID: BtnWndProc3d$CTL3D32.DLL$Ctl3DColorChange$Ctl3dAutoSubclass$Ctl3dCtlColorEx$Ctl3dDlgFramePaint$Ctl3dRegister$Ctl3dSubclassCtl$Ctl3dSubclassDlgEx$Ctl3dUnAutoSubclass$Ctl3dUnregister
                                                                                                                                                                                            • API String ID: 2323315520-3614243559
                                                                                                                                                                                            • Opcode ID: 2dd926b95465aa8cb279299c0f11ee4864398866ef086d8a09126c640cf0fcfa
                                                                                                                                                                                            • Instruction ID: da08133687b7634b50b6c6a847516dd753fa1eb4508864759417a9d87976edef
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2dd926b95465aa8cb279299c0f11ee4864398866ef086d8a09126c640cf0fcfa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3531F0B1640740EBDB00EBF5EC86E653654F768B28756093BB608DB162D77D488ACB1C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Cannot find utCompiledCode record for this version of the uninstaller, xrefs: 00491A36
                                                                                                                                                                                            • Not calling UninstallNeedRestart because a restart has already been deemed necessary., xrefs: 00491DAF
                                                                                                                                                                                            • Will restart because UninstallNeedRestart returned True., xrefs: 00491D80
                                                                                                                                                                                            • Removed all? %s, xrefs: 00491CFA
                                                                                                                                                                                            • Setup version: Inno Setup version 5.3.5 (a), xrefs: 00491898
                                                                                                                                                                                            • Uninstall, xrefs: 0049184B
                                                                                                                                                                                            • Uninstall DAT: , xrefs: 004918C5
                                                                                                                                                                                            • utCompiledCode[1] is invalid, xrefs: 00491A71
                                                                                                                                                                                            • Original Uninstall EXE: , xrefs: 004918A2
                                                                                                                                                                                            • Will not restart Windows automatically., xrefs: 00491EA4
                                                                                                                                                                                            • InitializeUninstall, xrefs: 00491BF0
                                                                                                                                                                                            • Need to restart Windows? %s, xrefs: 00491DD1
                                                                                                                                                                                            • Install was done in 64-bit mode but not running 64-bit Windows now, xrefs: 00491AAB
                                                                                                                                                                                            • DeinitializeUninstall, xrefs: 00491F3A
                                                                                                                                                                                            • InitializeUninstall returned False; aborting., xrefs: 00491C28
                                                                                                                                                                                            • UninstallNeedRestart, xrefs: 00491D30, 00491D69
                                                                                                                                                                                            • Uninstall command line: , xrefs: 004918E8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Long$Show
                                                                                                                                                                                            • String ID: Cannot find utCompiledCode record for this version of the uninstaller$DeinitializeUninstall$InitializeUninstall$InitializeUninstall returned False; aborting.$Install was done in 64-bit mode but not running 64-bit Windows now$Need to restart Windows? %s$Not calling UninstallNeedRestart because a restart has already been deemed necessary.$Original Uninstall EXE: $Removed all? %s$Setup version: Inno Setup version 5.3.5 (a)$Uninstall$Uninstall DAT: $Uninstall command line: $UninstallNeedRestart$Will not restart Windows automatically.$Will restart because UninstallNeedRestart returned True.$utCompiledCode[1] is invalid
                                                                                                                                                                                            • API String ID: 3609083571-1972832509
                                                                                                                                                                                            • Opcode ID: 3878d7cdee979cc7fcfd16d65cb90173a97255a8d1c2c32ea5da40bb2991a449
                                                                                                                                                                                            • Instruction ID: 6596ef0c965ed04d70404abd425b2fb86aee653cd75455762a8c83b1d9d07689
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3878d7cdee979cc7fcfd16d65cb90173a97255a8d1c2c32ea5da40bb2991a449
                                                                                                                                                                                            • Instruction Fuzzy Hash: CE12AC34A54245AFDF11EB65EC42B9E7FA5AB19308F10807BF800A73B2CB789845CB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,0041A8B4,?), ref: 0041C9B0
                                                                                                                                                                                            • 73A24C40.GDI32(?,00000000,?,0041A8B4,?), ref: 0041C9BC
                                                                                                                                                                                            • 73A26180.GDI32(0041A8B4,?,00000001,00000001,00000000,00000000,0041CBD2,?,?,00000000,?,0041A8B4,?), ref: 0041C9E0
                                                                                                                                                                                            • 73A24C00.GDI32(?,0041A8B4,?,00000000,0041CBD2,?,?,00000000,?,0041A8B4,?), ref: 0041C9F0
                                                                                                                                                                                            • SelectObject.GDI32(0041CDAC,00000000), ref: 0041CA0B
                                                                                                                                                                                            • FillRect.USER32(0041CDAC,?,?), ref: 0041CA46
                                                                                                                                                                                            • SetTextColor.GDI32(0041CDAC,00000000), ref: 0041CA5B
                                                                                                                                                                                            • SetBkColor.GDI32(0041CDAC,00000000), ref: 0041CA72
                                                                                                                                                                                            • PatBlt.GDI32(0041CDAC,00000000,00000000,0041A8B4,?,00FF0062), ref: 0041CA88
                                                                                                                                                                                            • 73A24C40.GDI32(?,00000000,0041CB8B,?,0041CDAC,00000000,?,0041A8B4,?,00000000,0041CBD2,?,?,00000000,?,0041A8B4), ref: 0041CA9B
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0041CACC
                                                                                                                                                                                            • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,0041CB7A,?,?,00000000,0041CB8B,?,0041CDAC,00000000,?,0041A8B4), ref: 0041CAE4
                                                                                                                                                                                            • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CB7A,?,?,00000000,0041CB8B,?,0041CDAC,00000000,?), ref: 0041CAED
                                                                                                                                                                                            • 73A18830.GDI32(0041CDAC,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CB7A,?,?,00000000,0041CB8B), ref: 0041CAFC
                                                                                                                                                                                            • 73A122A0.GDI32(0041CDAC,0041CDAC,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CB7A,?,?,00000000,0041CB8B), ref: 0041CB05
                                                                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0041CB1E
                                                                                                                                                                                            • SetBkColor.GDI32(00000000,00000000), ref: 0041CB35
                                                                                                                                                                                            • 73A24D40.GDI32(0041CDAC,00000000,00000000,0041A8B4,?,00000000,00000000,00000000,00CC0020,00000000,00000000,00000000,0041CB7A,?,?,00000000), ref: 0041CB51
                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 0041CB5E
                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0041CB74
                                                                                                                                                                                              • Part of subcall function 00419FC8: GetSysColor.USER32(?), ref: 00419FD2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Color$ObjectSelect$A122A18830Text$A26180A570DeleteFillRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1381628555-0
                                                                                                                                                                                            • Opcode ID: d7b92da64cecfd48f0a2b1e7f5bec81e0b40094dab39069241f93e3b0f0d639f
                                                                                                                                                                                            • Instruction ID: 7128b10ae0d2f5501f58bad1f60f679124a592cf14607d549707b49f1954e982
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7b92da64cecfd48f0a2b1e7f5bec81e0b40094dab39069241f93e3b0f0d639f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5961FC71A44609ABDF10EBE5DC86FAFB7B8EF48704F10446AF504E7281C67CA9418B69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(00494788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DEF6
                                                                                                                                                                                            • GetVersion.KERNEL32(00000000,0042E0A0,?,00494788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DF13
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,CheckTokenMembership,00000000,0042E0A0,?,00494788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DF2C
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DF32
                                                                                                                                                                                            • FreeSid.ADVAPI32(00000000,0042E0A7,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E09A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressAllocateFreeHandleInitializeModuleProcVersion
                                                                                                                                                                                            • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                                                            • API String ID: 1717332306-1888249752
                                                                                                                                                                                            • Opcode ID: 76ce5d291f5cbb31bdfd7ca4dddea97b98bde0e8b8927e0d63e74708cf7a7565
                                                                                                                                                                                            • Instruction ID: 5045d4bdae095839e21654112f0de3b8f2816e6eca6f617d5415efb28b53f152
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76ce5d291f5cbb31bdfd7ca4dddea97b98bde0e8b8927e0d63e74708cf7a7565
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6151C571B44629AEDB10EAE69C42F7F77ECEB09304F94447BB500F7282C5BC9806866D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,00000000,00492E24,?,?,00000000,?,00000000,00000000,?,00493165,00000000,0049316F,?,00000000), ref: 00492B0F
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00492E24,?,?,00000000,?,00000000,00000000,?,00493165,00000000), ref: 00492B22
                                                                                                                                                                                            • ShowWindow.USER32(?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00492E24,?,?,00000000,?,00000000,00000000), ref: 00492B32
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 00492B53
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,00492E24,?,?,00000000,?,00000000), ref: 00492B63
                                                                                                                                                                                              • Part of subcall function 0042D328: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D3B6,?,?,00000000,?,?,00492520,00000000,004926E9,?,?,00000005), ref: 0042D35D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ShowWindow$CreateFileModuleMultipleMutexNameObjectsWait
                                                                                                                                                                                            • String ID: .lst$.msg$/REG$/REGU$Inno-Setup-RegSvr-Mutex$Setup$e1I$o1I
                                                                                                                                                                                            • API String ID: 2000705611-221793176
                                                                                                                                                                                            • Opcode ID: 564c8b13e7eddf64b783a8c8f274ab65814001774e33307f884660b89f46a155
                                                                                                                                                                                            • Instruction ID: 4be49199d801b1cb5a3f4bb92d7f292d3e3738ea6ecad4381c70a4705d363757
                                                                                                                                                                                            • Opcode Fuzzy Hash: 564c8b13e7eddf64b783a8c8f274ab65814001774e33307f884660b89f46a155
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3891D434A04205AFDF11EBA5D956BAF7FB4EB09304F918477F400AB692C6BD9C05CB19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,0045907E,?,?,?,?,?,00000006,?,00000000,00491FBA,?,00000000,0049205D), ref: 00458F30
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID: .chm$.chw$.fts$.gid$.hlp$Deleting file: %s$Failed to delete the file; it may be in use (%d).$Failed to strip read-only attribute.$Stripped read-only attribute.$The file appears to be in use (%d). Will delete on restart.
                                                                                                                                                                                            • API String ID: 1452528299-1593206319
                                                                                                                                                                                            • Opcode ID: 33b658db2c5661edf65c4c2769d17ba3fc5b96e935de89830e81aad438822a76
                                                                                                                                                                                            • Instruction ID: e4eb3b4405a0979e1a2c77286c885a36d1837fd04eb9654633cb4fd66a7308d3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 33b658db2c5661edf65c4c2769d17ba3fc5b96e935de89830e81aad438822a76
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B618E30B042549BDB10EB69C8827AE77A9AB48715F50486FF801EB383CB789D49C799
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A24C40.GDI32(00000000,?,00000000,?), ref: 0041B333
                                                                                                                                                                                            • 73A24C40.GDI32(00000000,00000000,?,00000000,?), ref: 0041B33D
                                                                                                                                                                                            • GetObjectA.GDI32(?,00000018,00000004), ref: 0041B34F
                                                                                                                                                                                            • 73A26180.GDI32(0000000B,?,00000001,00000001,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B366
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B372
                                                                                                                                                                                            • 73A24C00.GDI32(00000000,0000000B,?,00000000,0041B3CB,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B39F
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,0041B3D2,00000000,0041B3CB,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3C5
                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 0041B3E0
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0041B3EF
                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B41B
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0041B429
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0041B437
                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0041B440
                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 0041B449
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Object$Select$Delete$A26180A480A570Stretch
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 359944910-0
                                                                                                                                                                                            • Opcode ID: e420a80018f5a27581da0c94fb8e2332c520fd2d58b05de39de388c6394c4d5d
                                                                                                                                                                                            • Instruction ID: ef99a8f9a6f00624a9096b2aeeb37702e3b70ceb3a8cbf3cb68c8f3869cb2bd7
                                                                                                                                                                                            • Opcode Fuzzy Hash: e420a80018f5a27581da0c94fb8e2332c520fd2d58b05de39de388c6394c4d5d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1541D071E40619AFDF10DAE9D846FEFB7BCEF08704F104466B614FB281C67869408BA4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00459246,00000000,00000000,?,00000000,?,00000000,004535D1,?,00459246,00000003,00000000,00000000,00453608), ref: 00453451
                                                                                                                                                                                              • Part of subcall function 0042E670: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00451E7B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E68F
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00459246,00000000,00000000,00000000,?,00000004,00000000,0045351B,?,00459246,00000000,00000000,?,00000000,?,00000000), ref: 004534D5
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00459246,00000000,00000000,00000000,?,00000004,00000000,0045351B,?,00459246,00000000,00000000,?,00000000,?,00000000), ref: 00453504
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 004533A8
                                                                                                                                                                                            • RegOpenKeyEx, xrefs: 004533D4
                                                                                                                                                                                            • , xrefs: 004533C2
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 0045336F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: QueryValue$FormatMessageOpen
                                                                                                                                                                                            • String ID: $RegOpenKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                                                                                            • API String ID: 2812809588-1577016196
                                                                                                                                                                                            • Opcode ID: d547f96382ddb47af51d9cc29b1b85abbfcd8a0dd46a61b3a596026ad2d6d4ad
                                                                                                                                                                                            • Instruction ID: 553864e69fa8df29f0895cd1651d22ce7dcdc08a544756bbeb7b66468d6216b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: d547f96382ddb47af51d9cc29b1b85abbfcd8a0dd46a61b3a596026ad2d6d4ad
                                                                                                                                                                                            • Instruction Fuzzy Hash: DF912371A04208BBDB11DF95C942BDEB7F9EB08346F10446BF900F7282D6789F098B69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0045723F
                                                                                                                                                                                            • TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 0045725B
                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00457269
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?), ref: 0045727A
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 004572C1
                                                                                                                                                                                            • Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 004572DD
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Helper process exited, but failed to get exit code., xrefs: 004572B3
                                                                                                                                                                                            • Helper process exited., xrefs: 00457289
                                                                                                                                                                                            • Helper process exited with failure code: 0x%x, xrefs: 004572A7
                                                                                                                                                                                            • Stopping 64-bit helper process. (PID: %u), xrefs: 00457231
                                                                                                                                                                                            • Helper isn't responding; killing it., xrefs: 0045724B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleProcess$CodeExitObjectSingleSleepTerminateWait
                                                                                                                                                                                            • String ID: Helper isn't responding; killing it.$Helper process exited with failure code: 0x%x$Helper process exited, but failed to get exit code.$Helper process exited.$Stopping 64-bit helper process. (PID: %u)
                                                                                                                                                                                            • API String ID: 3355656108-1243109208
                                                                                                                                                                                            • Opcode ID: 876bd47f3016d2db9cf78fa326c892381f2b041dc37dfd2cca94a350008baebc
                                                                                                                                                                                            • Instruction ID: cbbbea6dedd0d273467075bf502e8a2b7be663cd85a1a49bef8c8f37b48c8077
                                                                                                                                                                                            • Opcode Fuzzy Hash: 876bd47f3016d2db9cf78fa326c892381f2b041dc37dfd2cca94a350008baebc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89215C70608B009AC720E779D441B5BB7D4AF08305F04897FBC9ACB283D678E8489B6A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC1C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC48
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,004531C3,?,00000000,00453287), ref: 00453113
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000000,00000001,?,00000000,?,00000000,004531C3,?,00000000,00453287), ref: 0045324F
                                                                                                                                                                                              • Part of subcall function 0042E670: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00451E7B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E68F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • , xrefs: 00453075
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 0045302B
                                                                                                                                                                                            • RegCreateKeyEx, xrefs: 00453087
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 0045305B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFormatMessageQueryValue
                                                                                                                                                                                            • String ID: $RegCreateKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                                                                                            • API String ID: 2481121983-1280779767
                                                                                                                                                                                            • Opcode ID: 758553f8d2e594071fe37aa958d85f9a645975654b76cf36553100ddb6c8e864
                                                                                                                                                                                            • Instruction ID: 2c0c5fe921886f73e21521b3bff8a538c4309916fb6f6cfb0a6381ca684f6e5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 758553f8d2e594071fe37aa958d85f9a645975654b76cf36553100ddb6c8e864
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5812171A00609AFDB00DFE5C941BDEB7B9EB08345F54446AF901F7282D778AA09CB69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 004524C4: CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,004915B5,_iu,?,00000000,004525FE), ref: 004525B3
                                                                                                                                                                                              • Part of subcall function 004524C4: CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,004915B5,_iu,?,00000000,004525FE), ref: 004525C3
                                                                                                                                                                                            • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 00491461
                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,004915B5), ref: 00491482
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,STATIC,004915C4,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 004914A9
                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000FC,00490C3C), ref: 004914BC
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00491588,?,?,000000FC,00490C3C,00000000,STATIC,004915C4), ref: 004914EC
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00491560
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00491588,?,?,000000FC,00490C3C,00000000), ref: 0049156C
                                                                                                                                                                                              • Part of subcall function 00452814: WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004528FB
                                                                                                                                                                                            • 73A25CF0.USER32(?,0049158F,00000000,00000000,00000000,00000000,00000000,00000097,00000000,00491588,?,?,000000FC,00490C3C,00000000,STATIC), ref: 00491582
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWindow$CloseCreateHandle$AttributesCopyLongMultipleObjectsPrivateProfileStringWaitWrite
                                                                                                                                                                                            • String ID: /SECONDPHASE="%s" /FIRSTPHASEWND=$%x $STATIC
                                                                                                                                                                                            • API String ID: 170458502-2312673372
                                                                                                                                                                                            • Opcode ID: f6f0833c634dff45ce27eae22e22124fde983d8f8d6200dc1cfe18e43cdafe9e
                                                                                                                                                                                            • Instruction ID: 8fdd4e63cd422c3942ebc1833423ec4bc75e2ea9b26886e4930e7115e52d1235
                                                                                                                                                                                            • Opcode Fuzzy Hash: f6f0833c634dff45ce27eae22e22124fde983d8f8d6200dc1cfe18e43cdafe9e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 10415270A04209AEDF00EBA5CD42F9E7BF8EB49714F51457AF500F72D2D6799E008BA8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 0042EBEC
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll), ref: 0042EC00
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0042EC0D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0042EC1A
                                                                                                                                                                                            • GetWindowRect.USER32(?,00000000), ref: 0042EC66
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D), ref: 0042ECA4
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                                                                                            • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                                                                                            • API String ID: 2610873146-3407710046
                                                                                                                                                                                            • Opcode ID: ab635a9dbd45ec810e9935963670e5bdc3844d9f2a3901bc6b7a360ecf31759e
                                                                                                                                                                                            • Instruction ID: 4a37ecb70f16d0e534201d00fe1897e1a246a2af0c0267f068437e20043e9251
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab635a9dbd45ec810e9935963670e5bdc3844d9f2a3901bc6b7a360ecf31759e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1221CF72301624AFD300DAAADC81F3B3698EB84B10F09452EF944EB382DA78DC048A59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 0045F2B4
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll), ref: 0045F2C8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0045F2D5
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0045F2E2
                                                                                                                                                                                            • GetWindowRect.USER32(?,00000000), ref: 0045F32E
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,00000000), ref: 0045F36C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                                                                                            • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                                                                                            • API String ID: 2610873146-3407710046
                                                                                                                                                                                            • Opcode ID: 0759357e475281c3d178149a1403ff3b79648049ae6c1278b3f2bdc8cf34fbc7
                                                                                                                                                                                            • Instruction ID: 95483c6525a53468b4ec8186bc606c8502f0d91924da71a6d47f5662d43c45fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0759357e475281c3d178149a1403ff3b79648049ae6c1278b3f2bdc8cf34fbc7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 112192757456046BE3109A68CC81F3F3799DB88715F09453EFD84DB382DA78ED0C8A9A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,004575BF,?,00000000,00457622,?,?,00000000,00000000), ref: 0045743D
                                                                                                                                                                                            • TransactNamedPipe.KERNEL32(?,-00000020,0000000C,-00004034,00000014,00000000,?,00000000,00457554,?,00000000,00000001,00000000,00000000,00000000,004575BF), ref: 0045749A
                                                                                                                                                                                            • GetLastError.KERNEL32(?,-00000020,0000000C,-00004034,00000014,00000000,?,00000000,00457554,?,00000000,00000001,00000000,00000000,00000000,004575BF), ref: 004574A7
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 004574F3
                                                                                                                                                                                            • GetOverlappedResult.KERNEL32(?,?,00000000,00000001,0045752D,?,-00000020,0000000C,-00004034,00000014,00000000,?,00000000,00457554,?,00000000), ref: 00457519
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,00000001,0045752D,?,-00000020,0000000C,-00004034,00000014,00000000,?,00000000,00457554,?,00000000), ref: 00457520
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CreateEventMultipleNamedObjectsOverlappedPipeResultTransactWait
                                                                                                                                                                                            • String ID: CreateEvent$TransactNamedPipe
                                                                                                                                                                                            • API String ID: 2182916169-3012584893
                                                                                                                                                                                            • Opcode ID: 4a1be90eadc7030d6042a310619e9464d84d911e0a831bbccd3557c30aaba0a6
                                                                                                                                                                                            • Instruction ID: 79c6e3806f75cd6c2156c397a36c552c7ebc7e0cdca09418cd540dcb18b715b5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a1be90eadc7030d6042a310619e9464d84d911e0a831bbccd3557c30aaba0a6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 98418E70A04608BFDB15DF99D981F9EBBF8EB09710F5040B6F904E7792D6789E44CA28
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(OLEAUT32.DLL,UnRegisterTypeLib,00000000,0045529D,?,?,00000031,?), ref: 00455160
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,OLEAUT32.DLL), ref: 00455166
                                                                                                                                                                                            • LoadTypeLib.OLEAUT32(00000000,?), ref: 004551B3
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressErrorHandleLastLoadModuleProcType
                                                                                                                                                                                            • String ID: GetProcAddress$ITypeLib::GetLibAttr$LoadTypeLib$OLEAUT32.DLL$UnRegisterTypeLib$UnRegisterTypeLib
                                                                                                                                                                                            • API String ID: 1914119943-2711329623
                                                                                                                                                                                            • Opcode ID: 1ed3e8c5a2aa991d601313e4c083ed3eccbaf9bc08da749f5376dbd3bf59aa27
                                                                                                                                                                                            • Instruction ID: fb038adfd684185714a4e58cf340431a6a295a782a22b6c655451b98c415bd11
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ed3e8c5a2aa991d601313e4c083ed3eccbaf9bc08da749f5376dbd3bf59aa27
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD31A571A00A04AFC711EFAACC61D6F77B9EB89B41B5044A6FD04D7352DA38D904CB29
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0042E379,?,?,00000001,00000000,?,?,00000001,00000000,00000002,00000000,0047BE41), ref: 0042E29D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042E2A3
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0042E379,?,?,00000001,00000000,?,?,00000001), ref: 0042E2F1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressCloseHandleModuleProc
                                                                                                                                                                                            • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                                                            • API String ID: 4190037839-2401316094
                                                                                                                                                                                            • Opcode ID: 45ed28070ffb47697e526778f64ff79688c24bec5b2b36becef891b4b1b2b151
                                                                                                                                                                                            • Instruction ID: d6249f7fc2f92a5c557ffc1224eecf0a88ec9f0d2c320431a8896816ae334499
                                                                                                                                                                                            • Opcode Fuzzy Hash: 45ed28070ffb47697e526778f64ff79688c24bec5b2b36becef891b4b1b2b151
                                                                                                                                                                                            • Instruction Fuzzy Hash: 80212670B00215EBDB00EAA7DC55B9F77A9EB44315FD04477A900E7281DB7C9E05DB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RectVisible.GDI32(?,?), ref: 00416D83
                                                                                                                                                                                            • SaveDC.GDI32(?), ref: 00416D97
                                                                                                                                                                                            • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 00416DBA
                                                                                                                                                                                            • RestoreDC.GDI32(?,?), ref: 00416DD5
                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00416E55
                                                                                                                                                                                            • FrameRect.USER32(?,?,?), ref: 00416E88
                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00416E92
                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00416EA2
                                                                                                                                                                                            • FrameRect.USER32(?,?,?), ref: 00416ED5
                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00416EDF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Rect$BrushCreateDeleteFrameObjectSolid$ClipIntersectRestoreSaveVisible
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 375863564-0
                                                                                                                                                                                            • Opcode ID: 11cab2540a393598a96cd90c2e3c258298f48b02ea15760158b99ad2ea31a5fa
                                                                                                                                                                                            • Instruction ID: 01d81588b69ff1f480347e903aed9c185fc6c29f227380d1fa6610f1b9ad60dd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 11cab2540a393598a96cd90c2e3c258298f48b02ea15760158b99ad2ea31a5fa
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8513C712086449BDB50EF69C8C0B9B77E8EF48314F15566AFD48CB286C738EC81CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B46
                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B6A
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B86
                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00404BA7
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00404BD0
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00404BDA
                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F5), ref: 00404BFA
                                                                                                                                                                                            • GetFileType.KERNEL32(?,000000F5), ref: 00404C11
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000F5), ref: 00404C2C
                                                                                                                                                                                            • GetLastError.KERNEL32(000000F5), ref: 00404C46
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1694776339-0
                                                                                                                                                                                            • Opcode ID: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                                                                                                            • Instruction ID: 0555156f4d2a620bb114dc01d937536d57074fdea11cd86abdfeb4dd56d828b4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f56c7289f94e04900e6d065ddfea074988f08e379b72121dafcd5ad7d79337d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3741B3F02093009AF7305E248905B2375E5EBC0755F208E3FE296BA6E0D7BDE8458B1D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000), ref: 004221A3
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 004221C1
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 004221CE
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 004221DB
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 004221E8
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 004221F5
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 00422202
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 0042220F
                                                                                                                                                                                            • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 0042222D
                                                                                                                                                                                            • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 00422249
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$Delete$EnableItem$System
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3985193851-0
                                                                                                                                                                                            • Opcode ID: 05b40914ec909e1c9740d8afeb2cf42751dc2338b7eead5136cc8733da9e1836
                                                                                                                                                                                            • Instruction ID: e98f5eede000e984507cfb68b46ad6efe0a5c83d9602cc3651cf502f29ecaa29
                                                                                                                                                                                            • Opcode Fuzzy Hash: 05b40914ec909e1c9740d8afeb2cf42751dc2338b7eead5136cc8733da9e1836
                                                                                                                                                                                            • Instruction Fuzzy Hash: 23213370380744BAE720D725DD8BF9B7BD89B04708F0444A5BA487F2D7C6F9AE40869C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00457B28: RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,?,00000000,?,00000002,00457C5A,00000000,00457DA7,?,00000000,00000000,00000000), ref: 00457B75
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00457DA7,?,00000000,00000000,00000000), ref: 00457CB6
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000000,00457DA7,?,00000000,00000000,00000000), ref: 00457D1C
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • v1.1.4322, xrefs: 00457D0E
                                                                                                                                                                                            • .NET Framework not found, xrefs: 00457D6A
                                                                                                                                                                                            • SOFTWARE\Microsoft\.NETFramework\Policy\v2.0, xrefs: 00457C6A
                                                                                                                                                                                            • v2.0.50727, xrefs: 00457CA8
                                                                                                                                                                                            • .NET Framework version %s not found, xrefs: 00457D56
                                                                                                                                                                                            • SOFTWARE\Microsoft\.NETFramework\Policy\v1.1, xrefs: 00457CD0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close$Open
                                                                                                                                                                                            • String ID: .NET Framework not found$.NET Framework version %s not found$SOFTWARE\Microsoft\.NETFramework\Policy\v1.1$SOFTWARE\Microsoft\.NETFramework\Policy\v2.0$v1.1.4322$v2.0.50727
                                                                                                                                                                                            • API String ID: 2976201327-1070292914
                                                                                                                                                                                            • Opcode ID: 38dafa01eb145cd46e344ec0d302f40d6a4ca12a07449fb32f1c0fadfb05638c
                                                                                                                                                                                            • Instruction ID: 1181c51870a89a76828bf4cdafa164266e6ab86bcafa1da5c5d87414d128b815
                                                                                                                                                                                            • Opcode Fuzzy Hash: 38dafa01eb145cd46e344ec0d302f40d6a4ca12a07449fb32f1c0fadfb05638c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F41C730A081495FCB00DF65E851BEE77B6EF49309F5544BBE840DB292D739AA0ECB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 004732C8: GetWindowThreadProcessId.USER32(00000000), ref: 004732D0
                                                                                                                                                                                              • Part of subcall function 004732C8: GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,004733C7,0pI,00000000), ref: 004732E3
                                                                                                                                                                                              • Part of subcall function 004732C8: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 004732E9
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000004A,00000000,Z7G), ref: 004733D5
                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 0047341A
                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00473424
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000000,00000000,00000000,0000000A,000000FF), ref: 00473479
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CountTick$AddressHandleMessageModuleMultipleObjectsProcProcessSendThreadWaitWindow
                                                                                                                                                                                            • String ID: 0pI$CallSpawnServer: Unexpected response: $%x$CallSpawnServer: Unexpected status: %d$Z7G
                                                                                                                                                                                            • API String ID: 613034392-2401662188
                                                                                                                                                                                            • Opcode ID: 8feb52f6250f747c5a664b1527b2b5cd8d32300bfcf5c1eaa96ed0b76df53d0f
                                                                                                                                                                                            • Instruction ID: 8dd7748eb102d70c53ef4d50441e40eca7a6ef9e476b6454bb3470e68b985026
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8feb52f6250f747c5a664b1527b2b5cd8d32300bfcf5c1eaa96ed0b76df53d0f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F31C434F002259ADB10EFB999467EEB2E09F04305F50813BB548EB382DA7C8E01979D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SHGetMalloc.SHELL32(?), ref: 0045E013
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 0045E077
                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 0045E08B
                                                                                                                                                                                            • SHBrowseForFolder.SHELL32(?), ref: 0045E0A2
                                                                                                                                                                                            • 756CD120.OLE32(0045E0E3,00000000,?,?,?,?,?,00000000,0045E167), ref: 0045E0B7
                                                                                                                                                                                            • SetActiveWindow.USER32(?,0045E0E3,00000000,?,?,?,?,?,00000000,0045E167), ref: 0045E0CD
                                                                                                                                                                                            • SetActiveWindow.USER32(?,?,0045E0E3,00000000,?,?,?,?,?,00000000,0045E167), ref: 0045E0D6
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ActiveWindow$BrowseD120FolderInitializeMalloc
                                                                                                                                                                                            • String ID: A
                                                                                                                                                                                            • API String ID: 2698730301-3554254475
                                                                                                                                                                                            • Opcode ID: 4c93aed7974da8df2999b89a302ce796433789b5a6ec67c560a89b0d32607bd6
                                                                                                                                                                                            • Instruction ID: 6bfd7eabbe9e682b3dde037a987c9ea474e9b057d6f32f0a8e83a6328ca7ae7b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c93aed7974da8df2999b89a302ce796433789b5a6ec67c560a89b0d32607bd6
                                                                                                                                                                                            • Instruction Fuzzy Hash: D0314471D00218AFDB04EFA6E886A9EBBF8EF09704F51447AF804E7252D7785A04CF59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000E), ref: 00418BE0
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000D), ref: 00418BE8
                                                                                                                                                                                            • 6F522980.COMCTL32(00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418BEE
                                                                                                                                                                                              • Part of subcall function 00409920: 6F51C400.COMCTL32((fI,000000FF,00000000,00418C1C,00000000,00418C78,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00409924
                                                                                                                                                                                            • 6F58CB00.COMCTL32((fI,00000000,00000000,00000000,00000000,00418C78,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C3E
                                                                                                                                                                                            • 6F58C740.COMCTL32(00000000,?,(fI,00000000,00000000,00000000,00000000,00418C78,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001), ref: 00418C49
                                                                                                                                                                                            • 6F58CB00.COMCTL32((fI,00000001,?,?,00000000,?,(fI,00000000,00000000,00000000,00000000,00418C78,?,00000000,0000000D,00000000), ref: 00418C5C
                                                                                                                                                                                            • 6F520860.COMCTL32((fI,00418C7F,?,00000000,?,(fI,00000000,00000000,00000000,00000000,00418C78,?,00000000,0000000D,00000000,0000000E), ref: 00418C72
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MetricsSystem$C400C740F520860F522980
                                                                                                                                                                                            • String ID: (fI
                                                                                                                                                                                            • API String ID: 2856677924-4122540895
                                                                                                                                                                                            • Opcode ID: 65e0913070e1a46d1e4049ee6121461fcfbb365fe4eb4b9520eb625876ba3720
                                                                                                                                                                                            • Instruction ID: ebdf7d90a3a22d50ab8fd643d9f8c48181b88e499e337cf830e96f2c39c8652b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 65e0913070e1a46d1e4049ee6121461fcfbb365fe4eb4b9520eb625876ba3720
                                                                                                                                                                                            • Instruction Fuzzy Hash: 19113675744204BADB50EBF5DC82F5E77B8DB48704F50406AB604E72D2E6799D408768
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,inflateInit_), ref: 0045B999
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,inflate), ref: 0045B9A9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,inflateEnd), ref: 0045B9B9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,inflateReset), ref: 0045B9C9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: inflate$inflateEnd$inflateInit_$inflateReset
                                                                                                                                                                                            • API String ID: 190572456-3516654456
                                                                                                                                                                                            • Opcode ID: cdec3d2289940290433f74bcfb90cd33ccdd8b1be43608ea6e51ef040730019a
                                                                                                                                                                                            • Instruction ID: 02f39ce5c28d2ed3ade6aba6a28faafd9b0cc1bc692c698d2602f952355582ec
                                                                                                                                                                                            • Opcode Fuzzy Hash: cdec3d2289940290433f74bcfb90cd33ccdd8b1be43608ea6e51ef040730019a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 020121B0518300DADB24DF379C81B263695E764356F14893BA944552A2D77C0549EBDC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 0041A929
                                                                                                                                                                                            • 73A24D40.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020,?,00000000), ref: 0041A963
                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 0041A978
                                                                                                                                                                                            • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 0041A9C2
                                                                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0041A9CD
                                                                                                                                                                                            • SetBkColor.GDI32(00000000,00FFFFFF), ref: 0041A9DD
                                                                                                                                                                                            • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00E20746), ref: 0041AA1C
                                                                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0041AA26
                                                                                                                                                                                            • SetBkColor.GDI32(00000000,?), ref: 0041AA33
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Color$StretchText
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2984075790-0
                                                                                                                                                                                            • Opcode ID: 70494902a934abd88d8421d1aeec792968b072de73e514355a54ff46ed356d3f
                                                                                                                                                                                            • Instruction ID: 69ae49bf6c4e82acacdff2fe07525d2a8d99776db7c40e28fbb8516f53671917
                                                                                                                                                                                            • Opcode Fuzzy Hash: 70494902a934abd88d8421d1aeec792968b072de73e514355a54ff46ed356d3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: B461D6B5A00505EFCB40EFA9D985E9AB7F8EF48314B14816AF518DB252C734ED41CF58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042D7A0: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7B3
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,004564E8,?, /s ",?,regsvr32.exe",?,004564E8), ref: 0045645A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseDirectoryHandleSystem
                                                                                                                                                                                            • String ID: /s "$ /u$0x%x$CreateProcess$D$Spawning 32-bit RegSvr32: $Spawning 64-bit RegSvr32: $regsvr32.exe"
                                                                                                                                                                                            • API String ID: 2051275411-1862435767
                                                                                                                                                                                            • Opcode ID: 083aede8d2b1757a61cb80fb4a48dd74e29d26466076b64364049000a0dce363
                                                                                                                                                                                            • Instruction ID: 0727363c7f1249558044398805bdccd0d7d16a74982410126c53be3864fdc62d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 083aede8d2b1757a61cb80fb4a48dd74e29d26466076b64364049000a0dce363
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B41E570E403086BDB10EFD5D881B9DB7F9AF49305F91407BA904BB296D7789A09CB1D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OffsetRect.USER32(?,00000001,00000001), ref: 0044CBDD
                                                                                                                                                                                            • GetSysColor.USER32(00000014), ref: 0044CBE4
                                                                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0044CBFC
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044CC25
                                                                                                                                                                                            • OffsetRect.USER32(?,000000FF,000000FF), ref: 0044CC2F
                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 0044CC36
                                                                                                                                                                                            • SetTextColor.GDI32(00000000,00000000), ref: 0044CC4E
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044CC77
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044CCA2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Text$Color$Draw$OffsetRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1005981011-0
                                                                                                                                                                                            • Opcode ID: 123d1c78d96388b48013e2d686bd4fbc3c46f036129ba804cfc4942d94a5bc27
                                                                                                                                                                                            • Instruction ID: 1caa52e0a57a24b19c6a51c3cca57839e66ec70a0d40fc0ec19372c69ab55c34
                                                                                                                                                                                            • Opcode Fuzzy Hash: 123d1c78d96388b48013e2d686bd4fbc3c46f036129ba804cfc4942d94a5bc27
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D21CFB42015007FC710FB2ACD8AE9BBBECDF19319B05457A7958EB3A3C678DD408669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004528FB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: PrivateProfileStringWrite
                                                                                                                                                                                            • String ID: .tmp$MoveFileEx$NUL$WININIT.INI$[rename]$o1I
                                                                                                                                                                                            • API String ID: 390214022-2878587892
                                                                                                                                                                                            • Opcode ID: 180da5cb8003d792c816aeea415edf5bd33e2b8e779ba911190ea486055d5340
                                                                                                                                                                                            • Instruction ID: cc9533ecac0167aba3f68936dda73933724a2a20dcf6fda83704f45a3cd3408f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 180da5cb8003d792c816aeea415edf5bd33e2b8e779ba911190ea486055d5340
                                                                                                                                                                                            • Instruction Fuzzy Hash: C1912274A002099BDB11EFA5D982BDEB7B5EF49305F508067E800B7392D7B86E09CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00450088: SetEndOfFile.KERNEL32(?,?,0045AA1E,00000000,0045ABA9,?,00000000,00000002,00000002), ref: 0045008F
                                                                                                                                                                                              • Part of subcall function 00406EB8: DeleteFileA.KERNEL32(00000000,00496628,00492DAD,00000000,00492E02,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EC3
                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,?), ref: 00490D19
                                                                                                                                                                                            • OpenProcess.KERNEL32(00100000,00000000,?,00000000,?), ref: 00490D2D
                                                                                                                                                                                            • SendNotifyMessageA.USER32(00000000,0000054D,00000000,00000000), ref: 00490D47
                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 00490D53
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,00000000,?), ref: 00490D59
                                                                                                                                                                                            • Sleep.KERNEL32(000001F4,00000000,0000054D,00000000,00000000,00000000,?), ref: 00490D6C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Deleting Uninstall data files., xrefs: 00490C8F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileProcess$CloseDeleteHandleMessageNotifyObjectOpenSendSingleSleepThreadWaitWindow
                                                                                                                                                                                            • String ID: Deleting Uninstall data files.
                                                                                                                                                                                            • API String ID: 1570157960-2568741658
                                                                                                                                                                                            • Opcode ID: 0c9909550bc1c2d6830a1784165c7de32f0d2a18ee4084f0f45fe3452929a5d0
                                                                                                                                                                                            • Instruction ID: fe893ce7c7fc4f02ce2c16f04c74f522583f7d0dd1eba0bd56840a119b19c503
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c9909550bc1c2d6830a1784165c7de32f0d2a18ee4084f0f45fe3452929a5d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A217371358240AEEB10A7A6EC42B273B9CDB54318F50063BF5049B2E3DA7CAC44D76D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046C215,?,?,?,?,00000000), ref: 0046C17F
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,0046C215), ref: 0046C196
                                                                                                                                                                                            • AddFontResourceA.GDI32(00000000), ref: 0046C1B3
                                                                                                                                                                                            • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 0046C1C7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • AddFontResource, xrefs: 0046C1D1
                                                                                                                                                                                            • Failed to set value in Fonts registry key., xrefs: 0046C188
                                                                                                                                                                                            • Failed to open Fonts registry key., xrefs: 0046C19D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseFontMessageNotifyOpenResourceSendValue
                                                                                                                                                                                            • String ID: AddFontResource$Failed to open Fonts registry key.$Failed to set value in Fonts registry key.
                                                                                                                                                                                            • API String ID: 955540645-649663873
                                                                                                                                                                                            • Opcode ID: d0cfe69457fce7bbbc28504f119b2d4c3be8b6de6538d31fc16afe2da0dcfddb
                                                                                                                                                                                            • Instruction ID: 8ea992291a1dd30632b8682880332e8f2f5ba9678f4ac26e890d70cee17ca1cd
                                                                                                                                                                                            • Opcode Fuzzy Hash: d0cfe69457fce7bbbc28504f119b2d4c3be8b6de6538d31fc16afe2da0dcfddb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8221E570B402047AE710EAA68C92F7A639CDB45748F504477BD40EB2C2E67C9D05966E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00416380: GetClassInfoA.USER32(00400000,?,?), ref: 004163EF
                                                                                                                                                                                              • Part of subcall function 00416380: UnregisterClassA.USER32(?,00400000), ref: 0041641B
                                                                                                                                                                                              • Part of subcall function 00416380: RegisterClassA.USER32(?), ref: 0041643E
                                                                                                                                                                                            • GetVersion.KERNEL32 ref: 0045F718
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000112C,00000004,00000004), ref: 0045F756
                                                                                                                                                                                            • SHGetFileInfo.SHELL32(0045F7F4,00000000,?,00000160,00004011), ref: 0045F773
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 0045F791
                                                                                                                                                                                            • SetCursor.USER32(00000000,00000000,00007F02,0045F7F4,00000000,?,00000160,00004011), ref: 0045F797
                                                                                                                                                                                            • SetCursor.USER32(?,0045F7D7,00007F02,0045F7F4,00000000,?,00000160,00004011), ref: 0045F7CA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ClassCursor$Info$FileLoadMessageRegisterSendUnregisterVersion
                                                                                                                                                                                            • String ID: Explorer
                                                                                                                                                                                            • API String ID: 2594429197-512347832
                                                                                                                                                                                            • Opcode ID: e3239e46c257503266597b56140d29e20775804faaf584886ec342b17592225d
                                                                                                                                                                                            • Instruction ID: 7ff7faf5247c26d25335c70635a1860a407a0e5f323aeaa6378cd2fc5b7ea516
                                                                                                                                                                                            • Opcode Fuzzy Hash: e3239e46c257503266597b56140d29e20775804faaf584886ec342b17592225d
                                                                                                                                                                                            • Instruction Fuzzy Hash: B121E7317403046BE710BBB98C47F9A76989B09709F4144BFBB05EA6C3DA7C9C09866D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlInitializeCriticalSection.KERNEL32(00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(00496420,00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                                                                                            • LocalAlloc.KERNEL32(00000000,00000FF8,00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(00496420,00401A89,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                                                            • String ID: @dI$PdI$|dI
                                                                                                                                                                                            • API String ID: 730355536-4088903152
                                                                                                                                                                                            • Opcode ID: f176e8b5bc4d8de55a84342bec8c86950c68c795945543f3ab918003abf5a290
                                                                                                                                                                                            • Instruction ID: 5e78e1d922e44001d172df758a9733a16a6df98b74bc9f0da5c534ca1700ba01
                                                                                                                                                                                            • Opcode Fuzzy Hash: f176e8b5bc4d8de55a84342bec8c86950c68c795945543f3ab918003abf5a290
                                                                                                                                                                                            • Instruction Fuzzy Hash: EC01C0706442405EFB19ABE99802B253ED4D795B88F13803FF440A6AF1C67C4840CB2D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,0045869A,?,00000000,00000000,00000000,?,00000006,?,00000000,00491FBA,?,00000000,0049205D), ref: 004585DE
                                                                                                                                                                                              • Part of subcall function 00452EB8: FindClose.KERNEL32(000000FF,00452FAE), ref: 00452F9D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to delete directory (%d)., xrefs: 00458674
                                                                                                                                                                                            • Stripped read-only attribute., xrefs: 004585A0
                                                                                                                                                                                            • Failed to strip read-only attribute., xrefs: 004585AC
                                                                                                                                                                                            • Failed to delete directory (%d). Will retry later., xrefs: 004585F7
                                                                                                                                                                                            • Deleting directory: %s, xrefs: 00458567
                                                                                                                                                                                            • Not stripping read-only attribute because the directory does not appear to be empty., xrefs: 004585B8
                                                                                                                                                                                            • Failed to delete directory (%d). Will delete on restart (if empty)., xrefs: 00458653
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseErrorFindLast
                                                                                                                                                                                            • String ID: Deleting directory: %s$Failed to delete directory (%d).$Failed to delete directory (%d). Will delete on restart (if empty).$Failed to delete directory (%d). Will retry later.$Failed to strip read-only attribute.$Not stripping read-only attribute because the directory does not appear to be empty.$Stripped read-only attribute.
                                                                                                                                                                                            • API String ID: 754982922-1448842058
                                                                                                                                                                                            • Opcode ID: 7eee57634941201ad799ca4b03e9bcf14bece65eee70f3c352577929f619c991
                                                                                                                                                                                            • Instruction ID: dd70d7a7e9406b9190765920557ab5b8ad56b684bc2d1b190e3df41212a100e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7eee57634941201ad799ca4b03e9bcf14bece65eee70f3c352577929f619c991
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B418630B042489BCB10DB6988427AE76E59B8930AF55857FAC05B7393DF7C890D8B5A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCapture.USER32 ref: 00422E14
                                                                                                                                                                                            • GetCapture.USER32 ref: 00422E23
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 00422E29
                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00422E2E
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 00422E3D
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 00422EBC
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 00422F20
                                                                                                                                                                                            • GetActiveWindow.USER32 ref: 00422F2F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 862346643-0
                                                                                                                                                                                            • Opcode ID: 8d225d8a55f9a88f292a2c30a551b716c13a14df50b62869e123561c13ee422b
                                                                                                                                                                                            • Instruction ID: 3dc7d5c5dffcbd9cfc95175fcc265abaf37585ce791e678acf2218af3f88607c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d225d8a55f9a88f292a2c30a551b716c13a14df50b62869e123561c13ee422b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 19416270B00244AFDB50EBA9DA42B9E77F1EF04304F5540BAF404AB3A2D7B99E40DB18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000), ref: 004293FA
                                                                                                                                                                                            • GetTextMetricsA.GDI32(00000000), ref: 00429403
                                                                                                                                                                                              • Part of subcall function 0041A158: CreateFontIndirectA.GDI32(?), ref: 0041A217
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00429412
                                                                                                                                                                                            • GetTextMetricsA.GDI32(00000000,?), ref: 0042941F
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00429426
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0042942E
                                                                                                                                                                                            • GetSystemMetrics.USER32(00000006), ref: 00429453
                                                                                                                                                                                            • GetSystemMetrics.USER32(00000006), ref: 0042946D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Metrics$ObjectSelectSystemText$A480A570CreateFontIndirect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 361401722-0
                                                                                                                                                                                            • Opcode ID: aa0e22ae2bb85fef1fe3d4d4a9dea72362df36d5d975f8d53732e0b8776d61f5
                                                                                                                                                                                            • Instruction ID: 6143225b0a8ca3b977d6363335e7cd80f7f8ea5cda66b8f0fa851fdc2eb08b32
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa0e22ae2bb85fef1fe3d4d4a9dea72362df36d5d975f8d53732e0b8776d61f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 360104917087103BF710B2769CC2F6B6188DB9435CF44003FFA469A3D3D56C8C45866A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,00418FC9,00493201), ref: 0041DD97
                                                                                                                                                                                            • 73A24620.GDI32(00000000,0000005A,00000000,?,00418FC9,00493201), ref: 0041DDA1
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,?,00418FC9,00493201), ref: 0041DDAE
                                                                                                                                                                                            • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 0041DDBD
                                                                                                                                                                                            • GetStockObject.GDI32(00000007), ref: 0041DDCB
                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 0041DDD7
                                                                                                                                                                                            • GetStockObject.GDI32(0000000D), ref: 0041DDE3
                                                                                                                                                                                            • LoadIconA.USER32(00000000,00007F00), ref: 0041DDF4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ObjectStock$A24620A480A570IconLoad
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3573811560-0
                                                                                                                                                                                            • Opcode ID: 79ba34301ffdcd870fce82e69020cd4fb5d8953881da513776c9bfc891f1925d
                                                                                                                                                                                            • Instruction ID: bf46a9fe5e63f1af167cdf0a983a4ac464f15f0dd566559e746e50b59b955e29
                                                                                                                                                                                            • Opcode Fuzzy Hash: 79ba34301ffdcd870fce82e69020cd4fb5d8953881da513776c9bfc891f1925d
                                                                                                                                                                                            • Instruction Fuzzy Hash: A11130706453419AE740BF655992BA63690DB64748F01813FF609AF2D2DB7A0C448B5E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 0045FBFC
                                                                                                                                                                                            • SetCursor.USER32(00000000,00000000,00007F02,00000000,0045FC91), ref: 0045FC02
                                                                                                                                                                                            • SetCursor.USER32(?,0045FC79,00007F02,00000000,0045FC91), ref: 0045FC6C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Cursor$Load
                                                                                                                                                                                            • String ID: $ $Internal error: Item already expanding
                                                                                                                                                                                            • API String ID: 1675784387-1948079669
                                                                                                                                                                                            • Opcode ID: 2a5e59fbc60391709db9e707cfb1b81175e986b7537cdf1dfc64ada719463c73
                                                                                                                                                                                            • Instruction ID: 7a834110d2e8282c1345bf2880c47fa17af2e43f078088a6ac64f542608522eb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a5e59fbc60391709db9e707cfb1b81175e986b7537cdf1dfc64ada719463c73
                                                                                                                                                                                            • Instruction Fuzzy Hash: 81B14B30600604DFD711EF69C586B9ABBF1AF05305F1485BAE845AB7A3C778AD4CCB1A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,004088D0,?,?,?,?,00000000,00000000,00000000,?,004098D7,00000000,004098EA), ref: 004086A2
                                                                                                                                                                                              • Part of subcall function 004084D0: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004964C0,00000001,?,0040859B,?,00000000,0040867A), ref: 004084EE
                                                                                                                                                                                              • Part of subcall function 0040851C: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040871E,?,?,?,00000000,004088D0), ref: 0040852F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale$DefaultSystem
                                                                                                                                                                                            • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                                                            • API String ID: 1044490935-665933166
                                                                                                                                                                                            • Opcode ID: d28892a32a3756e591db26ccf56d4423c4b5dcf68a3e55eb2d1216e614db25d0
                                                                                                                                                                                            • Instruction ID: f7723302c3cbbcbb01f246a146743d61dec29c667e41bc47a3323a0acc4546db
                                                                                                                                                                                            • Opcode Fuzzy Hash: d28892a32a3756e591db26ccf56d4423c4b5dcf68a3e55eb2d1216e614db25d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: CB514A35B00248ABDB01FBAA8941A9F7769DB98308F50D47FA141BB3C6DE3DDA05871D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetVersion.KERNEL32(00000000,00411869), ref: 004116FC
                                                                                                                                                                                            • InsertMenuItemA.USER32(?,000000FF,00000001,0000002C), ref: 004117BA
                                                                                                                                                                                              • Part of subcall function 00411A1C: CreatePopupMenu.USER32 ref: 00411A36
                                                                                                                                                                                            • InsertMenuA.USER32(?,000000FF,?,?,00000000), ref: 00411846
                                                                                                                                                                                              • Part of subcall function 00411A1C: CreateMenu.USER32 ref: 00411A40
                                                                                                                                                                                            • InsertMenuA.USER32(?,000000FF,?,00000000,00000000), ref: 0041182D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$Insert$Create$ItemPopupVersion
                                                                                                                                                                                            • String ID: ,$?
                                                                                                                                                                                            • API String ID: 2359071979-2308483597
                                                                                                                                                                                            • Opcode ID: 81cf1368c6a983362ffd0b97e47859e0159252f4e06a36b3365d64b72bbd56ad
                                                                                                                                                                                            • Instruction ID: 3f3527f43cca8a4f6c45e7f3696c032b38f9f6d147acb0657ff8a7652be0e8fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 81cf1368c6a983362ffd0b97e47859e0159252f4e06a36b3365d64b72bbd56ad
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC511774A001409BDB10EF6ADC81ADA7BF9BF49304B1585BBF904E73A6D738C942CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetObjectA.GDI32(?,00000018,?), ref: 0041BE98
                                                                                                                                                                                            • GetObjectA.GDI32(?,00000018,?), ref: 0041BEA7
                                                                                                                                                                                            • GetBitmapBits.GDI32(?,?,?), ref: 0041BEF8
                                                                                                                                                                                            • GetBitmapBits.GDI32(?,?,?), ref: 0041BF06
                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0041BF0F
                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 0041BF18
                                                                                                                                                                                            • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 0041BF35
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1030595962-0
                                                                                                                                                                                            • Opcode ID: c7b0e75b457b54f40c973da1b74c3022c367d96584a0130cfc4ac672875a8614
                                                                                                                                                                                            • Instruction ID: 2920a3410ecffe373541ee6f53742fd475180ef7da711f6faed1b6e94a947089
                                                                                                                                                                                            • Opcode Fuzzy Hash: c7b0e75b457b54f40c973da1b74c3022c367d96584a0130cfc4ac672875a8614
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C510571E00219AFCB14DFA9D8819EEB7F9EF48314B11446AF914E7391D738AD81CB64
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetStretchBltMode.GDI32(00000000,00000003), ref: 0041CE6E
                                                                                                                                                                                            • 73A24620.GDI32(00000000,00000026), ref: 0041CE8D
                                                                                                                                                                                            • 73A18830.GDI32(?,?,00000001,00000000,00000026), ref: 0041CEF3
                                                                                                                                                                                            • 73A122A0.GDI32(?,?,?,00000001,00000000,00000026), ref: 0041CF02
                                                                                                                                                                                            • StretchBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00000000,?,?), ref: 0041CF6C
                                                                                                                                                                                            • StretchDIBits.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,?,00000000,?), ref: 0041CFAA
                                                                                                                                                                                            • 73A18830.GDI32(?,?,00000001,0041CFDC,00000000,00000026), ref: 0041CFCF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Stretch$A18830$A122A24620BitsMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 430401518-0
                                                                                                                                                                                            • Opcode ID: 132354002ca2fdf89728bebe702e6aaf01ac2d906efdfd832a76dcf97bd27496
                                                                                                                                                                                            • Instruction ID: 0295d75a013be80ecc2d975aeb153abe1d20fbb24d7cab5e263b7fb8805ed029
                                                                                                                                                                                            • Opcode Fuzzy Hash: 132354002ca2fdf89728bebe702e6aaf01ac2d906efdfd832a76dcf97bd27496
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A512970644600AFDB14DFA8C985FABBBF9AF08304F10459AF544DB292C778ED80CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,?,?), ref: 0045559A
                                                                                                                                                                                              • Part of subcall function 004241EC: GetWindowTextA.USER32(?,?,00000100), ref: 0042420C
                                                                                                                                                                                              • Part of subcall function 0041EE14: GetCurrentThreadId.KERNEL32 ref: 0041EE63
                                                                                                                                                                                              • Part of subcall function 0041EE14: 73A25940.USER32(00000000,0041EDC4,00000000,00000000,0041EE80,?,00000000,0041EEB7,?,0042E908,?,00000001), ref: 0041EE69
                                                                                                                                                                                              • Part of subcall function 00424234: SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00455601
                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0045561F
                                                                                                                                                                                            • DispatchMessageA.USER32(?), ref: 00455628
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$TextWindow$A25940CurrentDispatchSendThreadTranslate
                                                                                                                                                                                            • String ID: [Paused]
                                                                                                                                                                                            • API String ID: 3047529653-4230553315
                                                                                                                                                                                            • Opcode ID: 3a95339d3b00b4d4c014ba20a0af633e860cba05bef6b97c8997cd6cdd85c36c
                                                                                                                                                                                            • Instruction ID: 1ea6cdf9f8c4d0006da5c53b80d4ab4df920001bdb03266b2b95788fb80fd04e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a95339d3b00b4d4c014ba20a0af633e860cba05bef6b97c8997cd6cdd85c36c
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA31E6309046886ECB11DBB5DC51BEEBBB8EB49314F91447BE804E7292D73C9909CB2D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCursor.USER32(00000000,004676D3), ref: 00467650
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 0046765E
                                                                                                                                                                                            • SetCursor.USER32(00000000,00000000,00007F02,00000000,004676D3), ref: 00467664
                                                                                                                                                                                            • Sleep.KERNEL32(000002EE,00000000,00000000,00007F02,00000000,004676D3), ref: 0046766E
                                                                                                                                                                                            • SetCursor.USER32(00000000,000002EE,00000000,00000000,00007F02,00000000,004676D3), ref: 00467674
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Cursor$LoadSleep
                                                                                                                                                                                            • String ID: CheckPassword
                                                                                                                                                                                            • API String ID: 4023313301-1302249611
                                                                                                                                                                                            • Opcode ID: f618de79bd0409718f22e630077bc69e7fe5e9a916c863db875ed2d6752e7a54
                                                                                                                                                                                            • Instruction ID: 0acf26c21a080d5da0313e65daee1c9aa77075bbb7fadc865c3b9f3c1b589fde
                                                                                                                                                                                            • Opcode Fuzzy Hash: f618de79bd0409718f22e630077bc69e7fe5e9a916c863db875ed2d6752e7a54
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2131B334648744AFD711EB79C88AF9A7BE4AF05318F1580B6B8049F3A2D7789E40CB4D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(626D6573,CreateAssemblyCache), ref: 00457F4B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to get address of .NET Framework CreateAssemblyCache function, xrefs: 00457F56
                                                                                                                                                                                            • Failed to load .NET Framework DLL "%s", xrefs: 00457F30
                                                                                                                                                                                            • Fusion.dll, xrefs: 00457EEB
                                                                                                                                                                                            • .NET Framework CreateAssemblyCache function failed, xrefs: 00457F6E
                                                                                                                                                                                            • CreateAssemblyCache, xrefs: 00457F42
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: .NET Framework CreateAssemblyCache function failed$CreateAssemblyCache$Failed to get address of .NET Framework CreateAssemblyCache function$Failed to load .NET Framework DLL "%s"$Fusion.dll
                                                                                                                                                                                            • API String ID: 190572456-3990135632
                                                                                                                                                                                            • Opcode ID: 7e43606b3b282d8323e48636cdf2ad907ccbab7c179dc01eb58a6d5d99b86266
                                                                                                                                                                                            • Instruction ID: a43b4c24682a544c2646696e4a275acb35fc84741e5fc719d5cb135cb267c29f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e43606b3b282d8323e48636cdf2ad907ccbab7c179dc01eb58a6d5d99b86266
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5331A771E046096FCB11EFA5D881A9FB7B4AF04715F50857AF814A7382DB3899088799
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041BFB8: GetObjectA.GDI32(?,00000018), ref: 0041BFC5
                                                                                                                                                                                            • GetFocus.USER32 ref: 0041C0D8
                                                                                                                                                                                            • 73A1A570.USER32(?), ref: 0041C0E4
                                                                                                                                                                                            • 73A18830.GDI32(?,?,00000000,00000000,0041C163,?,?), ref: 0041C105
                                                                                                                                                                                            • 73A122A0.GDI32(?,?,?,00000000,00000000,0041C163,?,?), ref: 0041C111
                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041C128
                                                                                                                                                                                            • 73A18830.GDI32(?,00000000,00000000,0041C16A,?,?), ref: 0041C150
                                                                                                                                                                                            • 73A1A480.USER32(?,?,0041C16A,?,?), ref: 0041C15D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A18830$A122A480A570BitsFocusObject
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2231653193-0
                                                                                                                                                                                            • Opcode ID: b5ec816d879f7673cf2204928d24ade75243476a1e646848f60b5da6794254d2
                                                                                                                                                                                            • Instruction ID: be6d8328aec04e85a436dd0cf8ae2147a44d9b66c6d411dca3268b31211d8f12
                                                                                                                                                                                            • Opcode Fuzzy Hash: b5ec816d879f7673cf2204928d24ade75243476a1e646848f60b5da6794254d2
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2116A71A40618BFDB10DBA9CC86FAFB7FCEF48700F54446AB514E7281D6789D008B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0047E490), ref: 0047E475
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: LanmanNT$ProductType$ServerNT$System\CurrentControlSet\Control\ProductOptions$WinNT
                                                                                                                                                                                            • API String ID: 47109696-2530820420
                                                                                                                                                                                            • Opcode ID: 3fe8207b4309967a2eec740b8de24a374655ee6a60c09589a25f0ee3bbab2cf7
                                                                                                                                                                                            • Instruction ID: 46a45326e1d9b5ff3e072bf084057b1a8ce9b2520be3d98a23739a38d90d80f2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fe8207b4309967a2eec740b8de24a374655ee6a60c09589a25f0ee3bbab2cf7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F11BB30714204AADB10DA778806BDA3AA8EB09358F51C5B7A908E7392EB7C9901C75C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 0041B3E0
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0041B3EF
                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B41B
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0041B429
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0041B437
                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0041B440
                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 0041B449
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ObjectSelect$Delete$Stretch
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1458357782-0
                                                                                                                                                                                            • Opcode ID: 5d8119482a24acdf9dbc4f71c87d898742faec31f652e860e6f74a5bb4e0366a
                                                                                                                                                                                            • Instruction ID: 073f11bba2386bee955988a390c3df6f0cbda7ed7a331810ab0cae2060ca734e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d8119482a24acdf9dbc4f71c87d898742faec31f652e860e6f74a5bb4e0366a
                                                                                                                                                                                            • Instruction Fuzzy Hash: F9114C72E40659ABDF10D6D9D985FAFB3BCEF08704F048456B614FB242C678A8418B54
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,?,00000000), ref: 0048FCC5
                                                                                                                                                                                              • Part of subcall function 0041A158: CreateFontIndirectA.GDI32(?), ref: 0041A217
                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0048FCE7
                                                                                                                                                                                            • GetTextExtentPointA.GDI32(00000000,ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz,00000034,0049023D), ref: 0048FCFB
                                                                                                                                                                                            • GetTextMetricsA.GDI32(00000000,?), ref: 0048FD1D
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,0048FD47,0048FD40,?,00000000,?,?,00000000), ref: 0048FD3A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz, xrefs: 0048FCF2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Text$A480A570CreateExtentFontIndirectMetricsObjectPointSelect
                                                                                                                                                                                            • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                            • API String ID: 1435929781-222967699
                                                                                                                                                                                            • Opcode ID: 3db6766931fef7b11a742d2f2d9c48b6603b492ecea0d86a82d8ef65d75c1a51
                                                                                                                                                                                            • Instruction ID: be2ae6e373cd916ce709c39e3fbc403556832e2453e100614d5f9d9249756fbf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3db6766931fef7b11a742d2f2d9c48b6603b492ecea0d86a82d8ef65d75c1a51
                                                                                                                                                                                            • Instruction Fuzzy Hash: BE018876604604BFEB01EBA5CC45F5FB3ECDB49704F510476B604E7281D678AD008B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCursorPos.USER32 ref: 0042331F
                                                                                                                                                                                            • WindowFromPoint.USER32(?,?), ref: 0042332C
                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0042333A
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00423341
                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000084,?,?), ref: 0042335A
                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000020,00000000,00000000), ref: 00423371
                                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 00423383
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1770779139-0
                                                                                                                                                                                            • Opcode ID: 60706cbef7e7fd969e6117079794ea181f59045882c2055e97c618c29bc945ad
                                                                                                                                                                                            • Instruction ID: 4e500bdd1cb7c406dcecfc45487f359b17b305850d12e3c552a5b3a09f906ed3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60706cbef7e7fd969e6117079794ea181f59045882c2055e97c618c29bc945ad
                                                                                                                                                                                            • Instruction Fuzzy Hash: EC01D4223043103AD620BB795C86E3F26A8CFC5B55F50417FB909BE283DA3D8D0163AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll), ref: 0048FAE8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 0048FAF5
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0048FB02
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleModule
                                                                                                                                                                                            • String ID: GetMonitorInfoA$MonitorFromRect$user32.dll
                                                                                                                                                                                            • API String ID: 667068680-2254406584
                                                                                                                                                                                            • Opcode ID: 06817d94493c4b11f4ceaf649244f67311709392a4fb54af9b6a7fbece0388f4
                                                                                                                                                                                            • Instruction ID: 57668858e8c0b0289ac4f884962ff5c073460ec000cf1e14312be6c8289e998d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 06817d94493c4b11f4ceaf649244f67311709392a4fb54af9b6a7fbece0388f4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BF0F652B41B1466D620357A8CA2E7FA1CDCB95770F140937BE04A7382E95DAC0E43BD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,ISCryptGetVersion), ref: 0045B86D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,ArcFourInit), ref: 0045B87D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,ArcFourCrypt), ref: 0045B88D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: ArcFourCrypt$ArcFourInit$ISCryptGetVersion
                                                                                                                                                                                            • API String ID: 190572456-508647305
                                                                                                                                                                                            • Opcode ID: c3c7ec0b1ce4a4f9ebe2d8e394cd6736047279cae241cd1696ff5e4f0e7e87a0
                                                                                                                                                                                            • Instruction ID: 302474af057a75e6aa59db1b8817eaeab706bde5883f342fd947c8368cb819cc
                                                                                                                                                                                            • Opcode Fuzzy Hash: c3c7ec0b1ce4a4f9ebe2d8e394cd6736047279cae241cd1696ff5e4f0e7e87a0
                                                                                                                                                                                            • Instruction Fuzzy Hash: BFF0F9B0529700DEEB06EF76AC866623699E79032AF14D43BE408961A2D77C0448CF1C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressInit), ref: 0045BD6D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompress), ref: 0045BD7D
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressEnd), ref: 0045BD8D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: BZ2_bzDecompress$BZ2_bzDecompressEnd$BZ2_bzDecompressInit
                                                                                                                                                                                            • API String ID: 190572456-212574377
                                                                                                                                                                                            • Opcode ID: e6e2d7970eb20b2f2d3a2813d8870e9f0062fcf45f3e9ec5bea086149b4b188d
                                                                                                                                                                                            • Instruction ID: 56c68a15e36e3577f8296096390340765d2f33f8892a2948cb77f36bf455d425
                                                                                                                                                                                            • Opcode Fuzzy Hash: e6e2d7970eb20b2f2d3a2813d8870e9f0062fcf45f3e9ec5bea086149b4b188d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 55F01DB2D18700DADB04DF32AC8176236A5E768316F14803BAA45562A2D77C084CCB5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,0049036E,QueryCancelAutoPlay,0049324C), ref: 0042E76A
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E770
                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00496660,00000001), ref: 0042E781
                                                                                                                                                                                            • ChangeWindowMessageFilter.USER32(0000C1B9,00000001), ref: 0042E792
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressChangeExchangeFilterHandleInterlockedMessageModuleProcWindow
                                                                                                                                                                                            • String ID: ChangeWindowMessageFilter$user32.dll
                                                                                                                                                                                            • API String ID: 1365377179-2498399450
                                                                                                                                                                                            • Opcode ID: fa00e12cc4cdf4861ecf6d36c6a3bf7660c016f9e535c548e0154396b519efb6
                                                                                                                                                                                            • Instruction ID: 0b0503ffc39751afc322a6ee3a4e58809baba8ea613a81ff3af562a8b1a90306
                                                                                                                                                                                            • Opcode Fuzzy Hash: fa00e12cc4cdf4861ecf6d36c6a3bf7660c016f9e535c548e0154396b519efb6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FE0ECA1741310EAEA207BA27D8AF5A39949764715F51403BF104651E2C6BD0C40C91C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,?,00493242), ref: 0047408E
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 0047409B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 004740AB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleModule
                                                                                                                                                                                            • String ID: VerSetConditionMask$VerifyVersionInfoW$kernel32.dll
                                                                                                                                                                                            • API String ID: 667068680-222143506
                                                                                                                                                                                            • Opcode ID: 5eed5f223692949adde618fed31680a65b1dac78b626770854a6ad78c0fe1b78
                                                                                                                                                                                            • Instruction ID: 0d19a0d9c31f114b981f83037a23f21ddb5836e87f543a540fedd059151603c0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5eed5f223692949adde618fed31680a65b1dac78b626770854a6ad78c0fe1b78
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0C0C9E1285780EDAA00A7B11CC29B72548C590B29720813B7148792D2D67C0808CF2C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFocus.USER32 ref: 0041B6B5
                                                                                                                                                                                            • 73A1A570.USER32(?), ref: 0041B6C1
                                                                                                                                                                                            • 73A18830.GDI32(00000000,?,00000000,00000000,0041B78C,?,?), ref: 0041B6F6
                                                                                                                                                                                            • 73A122A0.GDI32(00000000,00000000,?,00000000,00000000,0041B78C,?,?), ref: 0041B702
                                                                                                                                                                                            • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041B76A,?,00000000,0041B78C,?,?), ref: 0041B730
                                                                                                                                                                                            • 73A18830.GDI32(00000000,00000000,00000000,0041B771,?,?,00000000,00000000,0041B76A,?,00000000,0041B78C,?,?), ref: 0041B764
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A18830$A122A26310A570Focus
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3906783838-0
                                                                                                                                                                                            • Opcode ID: 07ef95a0fb610648cfd8636f7bb4d0994a53704ba577931f4d82accc70482d19
                                                                                                                                                                                            • Instruction ID: 06dd750ffd38faa4806619bbf82afcbb6c92213719a6bc319da55d16d67b79f4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 07ef95a0fb610648cfd8636f7bb4d0994a53704ba577931f4d82accc70482d19
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E512C70A00609AFDF11DFA9C895AEEBBB8FF49704F104466F510A7390D7789981CBA9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFocus.USER32 ref: 0041B987
                                                                                                                                                                                            • 73A1A570.USER32(?), ref: 0041B993
                                                                                                                                                                                            • 73A18830.GDI32(00000000,?,00000000,00000000,0041BA59,?,?), ref: 0041B9CD
                                                                                                                                                                                            • 73A122A0.GDI32(00000000,00000000,?,00000000,00000000,0041BA59,?,?), ref: 0041B9D9
                                                                                                                                                                                            • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BA37,?,00000000,0041BA59,?,?), ref: 0041B9FD
                                                                                                                                                                                            • 73A18830.GDI32(00000000,00000000,00000000,0041BA3E,?,?,00000000,00000000,0041BA37,?,00000000,0041BA59,?,?), ref: 0041BA31
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A18830$A122A26310A570Focus
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3906783838-0
                                                                                                                                                                                            • Opcode ID: 6e3cb66e1f03a8473b81b7a24d1d9b736a83310d04235b0cfb06a94d2ee0ce24
                                                                                                                                                                                            • Instruction ID: 49b1e422d63778e1935042bf56866254f806bc58ba08b8974fd4ee1451f7b7cb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e3cb66e1f03a8473b81b7a24d1d9b736a83310d04235b0cfb06a94d2ee0ce24
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F512B74A006089FCB11DFA9C895AAEBBF9FF48700F118066F904EB750D7389D40CBA8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFocus.USER32 ref: 0041B4EE
                                                                                                                                                                                            • 73A1A570.USER32(?,00000000,0041B5C8,?,?,?,?), ref: 0041B4FA
                                                                                                                                                                                            • 73A24620.GDI32(?,00000068,00000000,0041B59C,?,?,00000000,0041B5C8,?,?,?,?), ref: 0041B516
                                                                                                                                                                                            • 73A4E680.GDI32(?,00000000,00000008,?,?,00000068,00000000,0041B59C,?,?,00000000,0041B5C8,?,?,?,?), ref: 0041B533
                                                                                                                                                                                            • 73A4E680.GDI32(?,00000000,00000008,?,?,00000000,00000008,?,?,00000068,00000000,0041B59C,?,?,00000000,0041B5C8), ref: 0041B54A
                                                                                                                                                                                            • 73A1A480.USER32(?,?,0041B5A3,?,?), ref: 0041B596
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: E680$A24620A480A570Focus
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3709697839-0
                                                                                                                                                                                            • Opcode ID: dffe9a4686f16107f5e26edd6f51779d739af283e940a3615cd9a04b614b528f
                                                                                                                                                                                            • Instruction ID: a6e4b16520c9e4bc630ca31e265eea6a5194191570467489af8bdb357d288b52
                                                                                                                                                                                            • Opcode Fuzzy Hash: dffe9a4686f16107f5e26edd6f51779d739af283e940a3615cd9a04b614b528f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D41C571A04254AFDF10DFA9C885AAFBBB5EF49704F1484AAE900E7351D2389D10CBA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetLastError.KERNEL32(00000057,00000000,0045B7F4,?,?,?,?,00000000), ref: 0045B793
                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00000002,?,?,?,0045B860,?,00000000,0045B7F4,?,?,?,?,00000000), ref: 0045B7D2
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID: CLASSES_ROOT$CURRENT_USER$MACHINE$USERS
                                                                                                                                                                                            • API String ID: 1452528299-1580325520
                                                                                                                                                                                            • Opcode ID: c7af221143c3757ba6277ed71e4eb1831b258c6f2836e0d3f8732b0bdbf4d2ee
                                                                                                                                                                                            • Instruction ID: e717c2d1a7dc230ecc2a2e6fa1343dbc2c1f959998bf22c76ea0b4b3804cf210
                                                                                                                                                                                            • Opcode Fuzzy Hash: c7af221143c3757ba6277ed71e4eb1831b258c6f2836e0d3f8732b0bdbf4d2ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59117835204608AFDB11EAA2C941B6A76ADD788306F608077AD0456783D77C5F0A959D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000B), ref: 0041BD45
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000C), ref: 0041BD4F
                                                                                                                                                                                            • 73A1A570.USER32(00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BD59
                                                                                                                                                                                            • 73A24620.GDI32(00000000,0000000E,00000000,0041BDCC,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BD80
                                                                                                                                                                                            • 73A24620.GDI32(00000000,0000000C,00000000,0000000E,00000000,0041BDCC,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BD8D
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,0041BDD3,0000000E,00000000,0041BDCC,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDC6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A24620MetricsSystem$A480A570
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4042297458-0
                                                                                                                                                                                            • Opcode ID: 1c903c0536bb10720712021bcda66a401c12054db1b22576e6386974878fa910
                                                                                                                                                                                            • Instruction ID: 8181195c8b7ace5e518c23098daf85fccaa127339f370ed271397b7e8efdaee2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c903c0536bb10720712021bcda66a401c12054db1b22576e6386974878fa910
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F212C74E046499FEB04EFA9C941BEEB7B4EB48714F10402AF514B7680D7785940CFA9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EC), ref: 0047927E
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC,?,00468BAA), ref: 004792A4
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EC), ref: 004792B4
                                                                                                                                                                                            • SetWindowLongA.USER32(?,000000EC,00000000), ref: 004792D5
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC), ref: 004792E9
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000057,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000), ref: 00479305
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Long$Show
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3609083571-0
                                                                                                                                                                                            • Opcode ID: c535615766b639c986f9107e3cea8d79409d64796cebe3927d30aebfe7d6897b
                                                                                                                                                                                            • Instruction ID: 4d45455b4d1dd4b2c508ae6452d3c78deeda3d3e7450a597efbdbc1d096824fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: c535615766b639c986f9107e3cea8d79409d64796cebe3927d30aebfe7d6897b
                                                                                                                                                                                            • Instruction Fuzzy Hash: B9015EB5641310ABD700E768DD81F263B98AB1E330F0606AAB959DF3E7C639DC048B18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041A650: CreateBrushIndirect.GDI32 ref: 0041A6BB
                                                                                                                                                                                            • UnrealizeObject.GDI32(00000000), ref: 0041B1EC
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0041B1FE
                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 0041B221
                                                                                                                                                                                            • SetBkMode.GDI32(?,00000002), ref: 0041B22C
                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 0041B247
                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 0041B252
                                                                                                                                                                                              • Part of subcall function 00419FC8: GetSysColor.USER32(?), ref: 00419FD2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Color$ModeObject$BrushCreateIndirectSelectUnrealize
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3527656728-0
                                                                                                                                                                                            • Opcode ID: af92fd76f0ea33d52ebd072e8e43ea1c00ff5cbe0803c9f3aa53dd55169beb2c
                                                                                                                                                                                            • Instruction ID: 2be34f36c4bf399c8fa5e8a938e63ded300dcfd20fe04f8c9e05bbd916d2a40e
                                                                                                                                                                                            • Opcode Fuzzy Hash: af92fd76f0ea33d52ebd072e8e43ea1c00ff5cbe0803c9f3aa53dd55169beb2c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 84F0BFB1511101ABCE00FFBAD9CAE4B27A89F443097048057B944DF19BC63CDC504B3E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetClassInfoW.USER32(00000000,COMBOBOX,?), ref: 004724B6
                                                                                                                                                                                            • 73A259E0.USER32(00000000,000000FC,00472414,00000000,00472646,?,00000000,0047266B), ref: 004724DD
                                                                                                                                                                                            • GetACP.KERNEL32(00000000,00472646,?,00000000,0047266B), ref: 0047251A
                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00472560
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A259ClassInfoMessageSend
                                                                                                                                                                                            • String ID: COMBOBOX
                                                                                                                                                                                            • API String ID: 3217714596-1136563877
                                                                                                                                                                                            • Opcode ID: 2494eb77be1e0edaf4ac2089fb308deb96536dac66c833c5e7946f84bffa6ab9
                                                                                                                                                                                            • Instruction ID: cb5c9aae2de1f6f31ba47a78a2c89e9f0e2bb96aecd870e4ce07d9e094be5fb6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2494eb77be1e0edaf4ac2089fb308deb96536dac66c833c5e7946f84bffa6ab9
                                                                                                                                                                                            • Instruction Fuzzy Hash: F4514F74A04205AFC710DF65DA85EDAB7F5EB49304F1581BBF808AB3A2C778AD41CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00424234: SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,00000000,0049271D,?,?,00000000), ref: 004924EE
                                                                                                                                                                                              • Part of subcall function 0042D7A0: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D7B3
                                                                                                                                                                                              • Part of subcall function 00407210: SetCurrentDirectoryA.KERNEL32(00000000,?,00492516,00000000,004926E9,?,?,00000005,00000000,0049271D,?,?,00000000), ref: 0040721B
                                                                                                                                                                                              • Part of subcall function 0042D328: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D3B6,?,?,00000000,?,?,00492520,00000000,004926E9,?,?,00000005), ref: 0042D35D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectoryWindow$CurrentFileModuleNameShowSystemText
                                                                                                                                                                                            • String ID: .dat$.msg$IMsg$Uninstall
                                                                                                                                                                                            • API String ID: 3312786188-1660910688
                                                                                                                                                                                            • Opcode ID: cef1635131fbe019cec2f8b6ef242356676b9b3747d5691bc46057491393c729
                                                                                                                                                                                            • Instruction ID: 355638249edcb87860175999b9826d121cd81d9e81ad854bfd2fce74e3c3dc59
                                                                                                                                                                                            • Opcode Fuzzy Hash: cef1635131fbe019cec2f8b6ef242356676b9b3747d5691bc46057491393c729
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08317534A10204AFCB01FFA5DD5299E7FB5EB49304F91847AF400A7752CB78AD01CB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0048D7DE,?,?,00000001,00000000,00000000,0048D7F9), ref: 0048D7C7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: PI$%s\%s_is1$Inno Setup CodeFile: $Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                                                            • API String ID: 47109696-2023862778
                                                                                                                                                                                            • Opcode ID: 631d1d32ed976d7a2296184d5c0d2f3cf8c369661ad41bfb37e5f76fcf4f9ba7
                                                                                                                                                                                            • Instruction ID: 2fcff84c3ae67162e3ffacf77063da78f15bdb16a6a8b48b49f63a94f6242022
                                                                                                                                                                                            • Opcode Fuzzy Hash: 631d1d32ed976d7a2296184d5c0d2f3cf8c369661ad41bfb37e5f76fcf4f9ba7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 96314174E042089FDB11EFAADC51A9EBBF8EB48704F90487BE414E7391D7789A058B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,ShutdownBlockReasonCreate), ref: 0042E802
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E808
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,user32.dll,ShutdownBlockReasonCreate), ref: 0042E831
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressByteCharHandleModuleMultiProcWide
                                                                                                                                                                                            • String ID: ShutdownBlockReasonCreate$user32.dll
                                                                                                                                                                                            • API String ID: 828529508-2866557904
                                                                                                                                                                                            • Opcode ID: a8508c04b9d2f5bfbb96bb821981feec28a03bb8c83af4d38bd3e4f3c08e389f
                                                                                                                                                                                            • Instruction ID: ad48e71c188330483611c0ccbf5126987ea3f08380f38d7ba2466a98a55f956a
                                                                                                                                                                                            • Opcode Fuzzy Hash: a8508c04b9d2f5bfbb96bb821981feec28a03bb8c83af4d38bd3e4f3c08e389f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35F0C2D138066176E620B2BBAC82F6B158C8F94765F540036F148EB2C2EA6CC905426E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00456298
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,00492E02), ref: 004562B9
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,004562EC,?,?,00456B07,00000000,00000000), ref: 004562DF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCodeExitHandleMultipleObjectsProcessWait
                                                                                                                                                                                            • String ID: GetExitCodeProcess$MsgWaitForMultipleObjects
                                                                                                                                                                                            • API String ID: 2573145106-3235461205
                                                                                                                                                                                            • Opcode ID: cb15e5097a61946509ec96b5b4b98b4a4160912f96d91287cd21a5b603376055
                                                                                                                                                                                            • Instruction ID: 30010b37e156efe240ce284c3751ee9f3f87d85e2b6a261707359958cd490efa
                                                                                                                                                                                            • Opcode Fuzzy Hash: cb15e5097a61946509ec96b5b4b98b4a4160912f96d91287cd21a5b603376055
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9801A234604204AFDB10FBA98D12A2A77E8EB49710F9104B7F910E73D3DA7D9D08861C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 004732D0
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,AllowSetForegroundWindow,00000000,?,?,004733C7,0pI,00000000), ref: 004732E3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 004732E9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProcProcessThreadWindow
                                                                                                                                                                                            • String ID: AllowSetForegroundWindow$user32.dll
                                                                                                                                                                                            • API String ID: 1782028327-3855017861
                                                                                                                                                                                            • Opcode ID: d3186cc3dc794e7465d39709d056f6715875b1f20938bb44e2ef386321cd694c
                                                                                                                                                                                            • Instruction ID: 249699eff17dbda02fe1af5a7c4854b1352fabbd495b9b7335dc6b3b1f0a0c65
                                                                                                                                                                                            • Opcode Fuzzy Hash: d3186cc3dc794e7465d39709d056f6715875b1f20938bb44e2ef386321cd694c
                                                                                                                                                                                            • Instruction Fuzzy Hash: DBD05E9020070275D9107AF54D47D5B224C8984712710857B3414F6183CD3CDA006A6D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • BeginPaint.USER32(00000000,?), ref: 00416BC2
                                                                                                                                                                                            • SaveDC.GDI32(?), ref: 00416BF3
                                                                                                                                                                                            • ExcludeClipRect.GDI32(?,?,?,?,?,?,00000000,00416CB5), ref: 00416C54
                                                                                                                                                                                            • RestoreDC.GDI32(?,?), ref: 00416C7B
                                                                                                                                                                                            • EndPaint.USER32(00000000,?,00416CBC,00000000,00416CB5), ref: 00416CAF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3808407030-0
                                                                                                                                                                                            • Opcode ID: c06abe95da4831753d63b9634986ca39a884699dacb8f14d7531f4240f3d7fe3
                                                                                                                                                                                            • Instruction ID: 41fb8ea60d97978a9acdf236596d3a8a0d8a1996066437b2b943a95edf1585a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: c06abe95da4831753d63b9634986ca39a884699dacb8f14d7531f4240f3d7fe3
                                                                                                                                                                                            • Instruction Fuzzy Hash: BF414E70A042049FDB14DB99C989FAA77F9EB48304F1580AEE4459B362D778DD40CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 50d6a748b1b1338860e82f27f8761871ff193d734180217a0f8d82b491afa6e7
                                                                                                                                                                                            • Instruction ID: 41a7722d09b35ce9ade17cd18fdec9692d257bae8bd1aa266952c484067d5cda
                                                                                                                                                                                            • Opcode Fuzzy Hash: 50d6a748b1b1338860e82f27f8761871ff193d734180217a0f8d82b491afa6e7
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3311F746047409FC320EB69C584BABB7E8AF89714F04991EF9E5C7791D738EC818B19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 00429778
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 004297A7
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000C1,00000000,00000000), ref: 004297C3
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000B1,00000000,00000000), ref: 004297EE
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 0042980C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                            • Opcode ID: fe9210cf49636514123fe8028928f87ce2f158866a525e02be5b173165c2f537
                                                                                                                                                                                            • Instruction ID: 5c059f72bad19c8464015bcf3ba3f3fa2ba546ca9f5ab3c2e37583cf1b766786
                                                                                                                                                                                            • Opcode Fuzzy Hash: fe9210cf49636514123fe8028928f87ce2f158866a525e02be5b173165c2f537
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E217F70710714BAE710ABA6DC82F5B77ACEB46708F90443EB501BB3D2DB78AD41865C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000B), ref: 0041BB3A
                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000C), ref: 0041BB44
                                                                                                                                                                                            • 73A1A570.USER32(00000000,00000001,0000000C,0000000B,?,?), ref: 0041BB82
                                                                                                                                                                                            • 73A26310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BCED,?,00000000,00000001,0000000C,0000000B,?,?), ref: 0041BBC9
                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 0041BC0A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MetricsSystem$A26310A570DeleteObject
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4277397052-0
                                                                                                                                                                                            • Opcode ID: cb0e2adf6529593e89f90c831e9305c3e05f521d232314fc64d16b3fc11dbc77
                                                                                                                                                                                            • Instruction ID: e64c8cfb77975bfe1c5019289902123c5e37d94f13133d85ba8c481b6df62587
                                                                                                                                                                                            • Opcode Fuzzy Hash: cb0e2adf6529593e89f90c831e9305c3e05f521d232314fc64d16b3fc11dbc77
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91316F74E00609EFDB00DFA5C941AAEB7F4EB48700F10846AF510AB781D7389E80DB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0045B728: SetLastError.KERNEL32(00000057,00000000,0045B7F4,?,?,?,?,00000000), ref: 0045B793
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F391
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F3A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to set permissions on registry key (%d)., xrefs: 0046F3B8
                                                                                                                                                                                            • Could not set permissions on the registry key because it currently does not exist., xrefs: 0046F39B
                                                                                                                                                                                            • Setting permissions on registry key: %s\%s, xrefs: 0046F356
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID: Could not set permissions on the registry key because it currently does not exist.$Failed to set permissions on registry key (%d).$Setting permissions on registry key: %s\%s
                                                                                                                                                                                            • API String ID: 1452528299-4018462623
                                                                                                                                                                                            • Opcode ID: 87852a33b546a8e6be721aba86ca3a695e09cec86a451c63f51eb9dc0dbeb33b
                                                                                                                                                                                            • Instruction ID: ef7c6c74ecef8c5dcb146dfdc27ea61306564732d519a6a89d10c305d013d1cf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 87852a33b546a8e6be721aba86ca3a695e09cec86a451c63f51eb9dc0dbeb33b
                                                                                                                                                                                            • Instruction Fuzzy Hash: B421AA70A046445FCB00DBA9D8816AEBBE8EF49314F50417FE844E7392E7785D49876A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403CFC
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00403D06
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403D15
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 262959230-0
                                                                                                                                                                                            • Opcode ID: bbd83879051bbb61c82a419d540aea94b1d83442c47b8cdfd9cb13069dd9a881
                                                                                                                                                                                            • Instruction ID: 657f84db466bd1c54801a2b30447fc2084338491f8142acf58a262d5883cef98
                                                                                                                                                                                            • Opcode Fuzzy Hash: bbd83879051bbb61c82a419d540aea94b1d83442c47b8cdfd9cb13069dd9a881
                                                                                                                                                                                            • Instruction Fuzzy Hash: FCF0A4917442043BF21025A65C43F6B198CCB82B9BF50053FB704FA1D2D87C9D04427D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A18830.GDI32(00000000,00000000,00000000), ref: 00414389
                                                                                                                                                                                            • 73A122A0.GDI32(00000000,00000000,00000000,00000000), ref: 00414391
                                                                                                                                                                                            • 73A18830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143A5
                                                                                                                                                                                            • 73A122A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143AB
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 004143B6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A122A18830$A480
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3325508737-0
                                                                                                                                                                                            • Opcode ID: 194e3fff164acdd9274630c615ac113e6c237e1a8584744cad8ee02aea33715e
                                                                                                                                                                                            • Instruction ID: 94861c3129a932f854b236b0087f7367a4de39103189020794ca85cb03cdcc47
                                                                                                                                                                                            • Opcode Fuzzy Hash: 194e3fff164acdd9274630c615ac113e6c237e1a8584744cad8ee02aea33715e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F01DF7121C3806AD200B63E8C85A9F6BED8FCA314F15556EF498DB382CA7ACC018765
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(?,00100000,00002000,00000004,PdI,?,?,?,004018B4), ref: 00401566
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(?,?,00002000,00000004,?,00100000,00002000,00000004,PdI,?,?,?,004018B4), ref: 0040158B
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,00100000,00002000,00000004,PdI,?,?,?,004018B4), ref: 004015B1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$Alloc$Free
                                                                                                                                                                                            • String ID: @dI$PdI
                                                                                                                                                                                            • API String ID: 3668210933-1385995325
                                                                                                                                                                                            • Opcode ID: d2517b2848a3e48debd733cbcc194f1d7450fe1c69e1d9f9fa61647bd21528fe
                                                                                                                                                                                            • Instruction ID: 5797ca947971a1fa5f0c07c4efe461a423a426aef50e25704ee96cdc5a06cd6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: d2517b2848a3e48debd733cbcc194f1d7450fe1c69e1d9f9fa61647bd21528fe
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F0C8716403206AEB315A694C85F133AD4DBC5794F104075BE09FF3D9D6B8980082AC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,00000001,00000000,00000000,00476DAD,?,00000000,00000000,00000001,00000000,00475851,?,00000000), ref: 00475815
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • pUG, xrefs: 004756AE
                                                                                                                                                                                            • Cannot access a 64-bit key in a "reg" constant on this version of Windows, xrefs: 00475689
                                                                                                                                                                                            • Failed to parse "reg" constant, xrefs: 0047581C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close
                                                                                                                                                                                            • String ID: Cannot access a 64-bit key in a "reg" constant on this version of Windows$Failed to parse "reg" constant$pUG
                                                                                                                                                                                            • API String ID: 3535843008-1176165611
                                                                                                                                                                                            • Opcode ID: 3642018d57e9592f06bab58574b61b62b6ca112a26629dc16a5ab29dcfff1776
                                                                                                                                                                                            • Instruction ID: a53c2b258f7a770121dbc7a1e713ee2373e0806090ae57177e88baa161e34d04
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3642018d57e9592f06bab58574b61b62b6ca112a26629dc16a5ab29dcfff1776
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93816274E00548AFCB10EF95D481ADEBBF9AF48314F50C16AE418BB391D778AE05CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041EFE4: GetActiveWindow.USER32 ref: 0041EFE7
                                                                                                                                                                                              • Part of subcall function 0041EFE4: GetCurrentThreadId.KERNEL32 ref: 0041EFFC
                                                                                                                                                                                              • Part of subcall function 0041EFE4: 73A25940.USER32(00000000,Function_0001EFC0), ref: 0041F002
                                                                                                                                                                                              • Part of subcall function 00423118: GetSystemMetrics.USER32(00000000), ref: 0042311A
                                                                                                                                                                                            • OffsetRect.USER32(?,?,?), ref: 00424D39
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,000000FF,?,00000C10), ref: 00424DFC
                                                                                                                                                                                            • OffsetRect.USER32(?,?,?), ref: 00424E0D
                                                                                                                                                                                              • Part of subcall function 004234D4: GetCurrentThreadId.KERNEL32 ref: 004234E9
                                                                                                                                                                                              • Part of subcall function 004234D4: SetWindowsHookExA.USER32(00000003,00423490,00000000,00000000), ref: 004234F9
                                                                                                                                                                                              • Part of subcall function 004234D4: CreateThread.KERNEL32(00000000,000003E8,00423440,00000000,00000000), ref: 0042351D
                                                                                                                                                                                              • Part of subcall function 00424A9C: SetTimer.USER32(00000000,00000001,?,00423424), ref: 00424AB7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Thread$CurrentOffsetRect$A25940ActiveCreateDrawHookMetricsSystemTextTimerWindowWindows
                                                                                                                                                                                            • String ID: KB
                                                                                                                                                                                            • API String ID: 1906964682-1869488878
                                                                                                                                                                                            • Opcode ID: ac59093d0a27b56582ffd997aef8b1d0a4f4e0e0dacd98770d8e5faaed5e2370
                                                                                                                                                                                            • Instruction ID: 8a1ca8d85bab54549b4d9d093631307a73357c8a1ef7de59c5480922928757da
                                                                                                                                                                                            • Opcode Fuzzy Hash: ac59093d0a27b56582ffd997aef8b1d0a4f4e0e0dacd98770d8e5faaed5e2370
                                                                                                                                                                                            • Instruction Fuzzy Hash: D6811771A002189FDB14DFA8D884ADEBBB5FF48314F5045AAE904AB296DB38AD45CF44
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WNetGetUniversalNameA.MPR(00000000,00000001,?,00000400), ref: 00406F6B
                                                                                                                                                                                            • WNetOpenEnumA.MPR(00000001,00000001,00000000,00000000,?), ref: 00406FE5
                                                                                                                                                                                            • WNetEnumResourceA.MPR(?,FFFFFFFF,?,?), ref: 0040703D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Enum$NameOpenResourceUniversal
                                                                                                                                                                                            • String ID: Z
                                                                                                                                                                                            • API String ID: 3604996873-1505515367
                                                                                                                                                                                            • Opcode ID: 92ba5960390d49c3d5abeb35786e3f2b2430fe15f73cbae2fbe59e8f9896e220
                                                                                                                                                                                            • Instruction ID: f15ffb13b1197877662b480f320dceb00dd84bb003a9336f5ebe52512d9587e7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92ba5960390d49c3d5abeb35786e3f2b2430fe15f73cbae2fbe59e8f9896e220
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2515170E042099FDB11EF55C941A9EBBB9FB09304F5041BAE540BB3D1C778AE418F5A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetRectEmpty.USER32(?), ref: 0044CA82
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,00000000,?,00000D20), ref: 0044CAAD
                                                                                                                                                                                            • DrawTextA.USER32(00000000,00000000,00000000,00000000,00000800), ref: 0044CB35
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DrawText$EmptyRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 182455014-2867612384
                                                                                                                                                                                            • Opcode ID: dec825a9aee2c6b09e518825b83954473c9bd52475d7aaf62d715cc4f9536ee8
                                                                                                                                                                                            • Instruction ID: f2b81961a5c9452665bafda12c1e8f4b26a8e6b06f7f6a997a3587ccb4a7b75e
                                                                                                                                                                                            • Opcode Fuzzy Hash: dec825a9aee2c6b09e518825b83954473c9bd52475d7aaf62d715cc4f9536ee8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B516171900248AFDB50DFA5C8C5BDEBBF9EF49308F08447AE845EB251D778A944CB64
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,00000000,0042EB20,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E9F6
                                                                                                                                                                                              • Part of subcall function 0041A158: CreateFontIndirectA.GDI32(?), ref: 0041A217
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0042EA19
                                                                                                                                                                                            • 73A1A480.USER32(00000000,?,0042EB05,00000000,0042EAFE,?,00000000,00000000,0042EB20,?,?,?,?,00000000,00000000,00000000), ref: 0042EAF8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A480A570CreateFontIndirectObjectSelect
                                                                                                                                                                                            • String ID: ...\
                                                                                                                                                                                            • API String ID: 2998766281-983595016
                                                                                                                                                                                            • Opcode ID: b314a03392ad466b231ea2b72e8a3a9b21c4fc795225b8958865863d61eb2cce
                                                                                                                                                                                            • Instruction ID: f87e9a1f05be7c7dd371759d08ccf2a788e9820b1ab6f676742360811e2f955b
                                                                                                                                                                                            • Opcode Fuzzy Hash: b314a03392ad466b231ea2b72e8a3a9b21c4fc795225b8958865863d61eb2cce
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66315270B00128ABDF11EB9AD841BAEBBB8FF48304F91447BF410A7291D7789E45CA59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,004915B5,_iu,?,00000000,004525FE), ref: 004525B3
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,004915B5,_iu,?,00000000,004525FE), ref: 004525C3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFileHandle
                                                                                                                                                                                            • String ID: .tmp$_iu
                                                                                                                                                                                            • API String ID: 3498533004-10593223
                                                                                                                                                                                            • Opcode ID: c22b8ce8574c61dc3ef091bac60bed15bb6ab68bbab1d5513bbcbbc103e4e3ac
                                                                                                                                                                                            • Instruction ID: e65077276ccf3fce125a3b1cef4711b6e1a57cb68d75bf9d1e013844d831b580
                                                                                                                                                                                            • Opcode Fuzzy Hash: c22b8ce8574c61dc3ef091bac60bed15bb6ab68bbab1d5513bbcbbc103e4e3ac
                                                                                                                                                                                            • Instruction Fuzzy Hash: CF31B870A40209ABCB11EBA5C942B9EBBB5AF45309F60447BF804B73C2E7785F05876D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetClassInfoA.USER32(00400000,?,?), ref: 004163EF
                                                                                                                                                                                            • UnregisterClassA.USER32(?,00400000), ref: 0041641B
                                                                                                                                                                                            • RegisterClassA.USER32(?), ref: 0041643E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Class$InfoRegisterUnregister
                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                            • API String ID: 3749476976-2766056989
                                                                                                                                                                                            • Opcode ID: b3c037979d55da6bd2fe69246b4aced05b12eabfb080271b8c9806cbc91c032b
                                                                                                                                                                                            • Instruction ID: e8561198b81c08f142b3a544c89b4739d35f798691a26b07e42a1fbbf62ba06a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3c037979d55da6bd2fe69246b4aced05b12eabfb080271b8c9806cbc91c032b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 94316E706042058BD760EF68C981B9B77E5AB88308F04447FF985DB392DB39D9448B6E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00493199,00000000,004929C2,?,?,00000000,00496628), ref: 0049293C
                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,00493199,00000000,004929C2,?,?,00000000,00496628), ref: 00492965
                                                                                                                                                                                            • MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 0049297E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$Attributes$Move
                                                                                                                                                                                            • String ID: isRS-%.3u.tmp
                                                                                                                                                                                            • API String ID: 3839737484-3657609586
                                                                                                                                                                                            • Opcode ID: ca7de64efd1a81cfe0b197b1df468b3a71946ac3222c8e5426d60e2b27b10d4a
                                                                                                                                                                                            • Instruction ID: f317836663e3456f6962b38be5478bf9a68de7f196930fcf54a7ed662431e31d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ca7de64efd1a81cfe0b197b1df468b3a71946ac3222c8e5426d60e2b27b10d4a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 682175B1E00219BFCF01EFA9C981AAFBBB8EF44314F10453BB814B72D1D6785E018A59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042C6E0: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C704
                                                                                                                                                                                              • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                                                                                              • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                                                                                            • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 00455068
                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(00000000,00000000,00000000), ref: 00455095
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Type$AllocByteCharFullLoadMultiNamePathRegisterStringWide
                                                                                                                                                                                            • String ID: LoadTypeLib$RegisterTypeLib
                                                                                                                                                                                            • API String ID: 1312246647-2435364021
                                                                                                                                                                                            • Opcode ID: 10250a5388d3ee4e550ba31a3fe5ac1922547201747451197e41336d70963160
                                                                                                                                                                                            • Instruction ID: a0afcb3eee2e7d482a942a29ca59f5276f9681079562e2f4f26ed5ddc6a25d5d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 10250a5388d3ee4e550ba31a3fe5ac1922547201747451197e41336d70963160
                                                                                                                                                                                            • Instruction Fuzzy Hash: B3119A30B00A04BFDB11DFA6DD61A5EBBBDDB49B05B108476FD00D3692DA399D04C654
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097), ref: 004912FB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                            • String ID: (PI$/INITPROCWND=$%x $@
                                                                                                                                                                                            • API String ID: 2353593579-723503215
                                                                                                                                                                                            • Opcode ID: 86e6223bfffcafd1a2f65b692b323bd489f5f98954c4b0d8703fa7141f283f5b
                                                                                                                                                                                            • Instruction ID: 1f11efd2ee19ddf28ed764c7ee5ed9f3dfbff071989b61bae05a2d8f1a94ab96
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86e6223bfffcafd1a2f65b692b323bd489f5f98954c4b0d8703fa7141f283f5b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4611C071A082099FDB01EBA5D841BAEBFB8EB48304F50447BE804E7692D6789904CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00424234: SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            • GetFocus.USER32 ref: 00473BBF
                                                                                                                                                                                            • GetKeyState.USER32(0000007A), ref: 00473BD1
                                                                                                                                                                                            • WaitMessage.USER32(?,00000000,00473BF8,?,00000000,00473C1F,?,?,00000001,00000000,?,?,?,?,0047AFF7,00000000), ref: 00473BDB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FocusMessageStateTextWaitWindow
                                                                                                                                                                                            • String ID: Wnd=$%x
                                                                                                                                                                                            • API String ID: 1381870634-2927251529
                                                                                                                                                                                            • Opcode ID: 148b3ddb7fb618247b6546acefc5128578639e1ec72ed586d201cbdf9417bc3e
                                                                                                                                                                                            • Instruction ID: 9b2db89c6fe012053fe9ee9db841d35393315fe18e075f30de14d411f09ec015
                                                                                                                                                                                            • Opcode Fuzzy Hash: 148b3ddb7fb618247b6546acefc5128578639e1ec72ed586d201cbdf9417bc3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: A111A371604205AFC701FF65CC42ADEBBB8EB49704B51C4BAF408E7681D738AF00AA69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000B06,00000000,00000000), ref: 0045540D
                                                                                                                                                                                            • SendMessageA.USER32(00000000,00000B00,00000000,00000000), ref: 0045549F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x), xrefs: 00455439
                                                                                                                                                                                            • 4II, xrefs: 00455454
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                            • String ID: 4II$Cannot debug. Debugger version ($%.8x) does not match Setup version ($%.8x)
                                                                                                                                                                                            • API String ID: 3850602802-2462613993
                                                                                                                                                                                            • Opcode ID: 21981b69b3b60292a9e34021e10eefbd607064df05416549cbbf09db8aab2aab
                                                                                                                                                                                            • Instruction ID: b78d32421564deef5ec6d5e0726a4814eb3dcf40a391e8832c227d70dedd3d0b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 21981b69b3b60292a9e34021e10eefbd607064df05416549cbbf09db8aab2aab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7411E5B1204240AFD700AB29AC81B6F7A9C9791309F05403FF9859F393D3794804C76A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?), ref: 0046A540
                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 0046A54F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$File$LocalSystem
                                                                                                                                                                                            • String ID: %.4u-%.2u-%.2u %.2u:%.2u:%.2u.%.3u$(invalid)
                                                                                                                                                                                            • API String ID: 1748579591-1013271723
                                                                                                                                                                                            • Opcode ID: 77c66de3cf485688cd8a454c74e7d13fa64a864e7151765c05c799678a767d6c
                                                                                                                                                                                            • Instruction ID: 3d329a02b99cf0ad1c2443f5a734abd9e2d9e95f88f8d85801cc299a54af140a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 77c66de3cf485688cd8a454c74e7d13fa64a864e7151765c05c799678a767d6c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6111F8A040C3919ED340DF2AC44432BBAE4AB89704F04892FF9D8D6381E779C948DBB7
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFileAttributesA.KERNEL32(00000000,00000020), ref: 00452A67
                                                                                                                                                                                              • Part of subcall function 00406EB8: DeleteFileA.KERNEL32(00000000,00496628,00492DAD,00000000,00492E02,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EC3
                                                                                                                                                                                            • MoveFileA.KERNEL32(00000000,00000000), ref: 00452A8C
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$AttributesDeleteErrorLastMove
                                                                                                                                                                                            • String ID: DeleteFile$MoveFile
                                                                                                                                                                                            • API String ID: 3024442154-139070271
                                                                                                                                                                                            • Opcode ID: cba485c4373cb9b3476474b8e686bddda4e38f58d72cb5e4c066a25f76e66c5c
                                                                                                                                                                                            • Instruction ID: f8b9d45963fbba9a2c353dd22a61e6c6557ef6b5226e77028bb226458c331aba
                                                                                                                                                                                            • Opcode Fuzzy Hash: cba485c4373cb9b3476474b8e686bddda4e38f58d72cb5e4c066a25f76e66c5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 32F036757141055BE704FFA6DA5266F63ECEF4530AFA0443BB800B76C3EA7C9E094929
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047E371
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047E394
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • CSDVersion, xrefs: 0047E368
                                                                                                                                                                                            • System\CurrentControlSet\Control\Windows, xrefs: 0047E33E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                            • String ID: CSDVersion$System\CurrentControlSet\Control\Windows
                                                                                                                                                                                            • API String ID: 3677997916-1910633163
                                                                                                                                                                                            • Opcode ID: 0901654d9ab6cc44d6c913291a9ded88af89d372fc2709b86358ce193460f02c
                                                                                                                                                                                            • Instruction ID: 8efd12000c89c59f245f9e1a1bb94511b09fbcc5fab7c17f0dd19fd863842872
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0901654d9ab6cc44d6c913291a9ded88af89d372fc2709b86358ce193460f02c
                                                                                                                                                                                            • Instruction Fuzzy Hash: EFF03675A40209E6DF10D6E28C45BDF77BCAB08708F1086A7EE14E7280E7789A44CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,?,00000000,?,00000002,00457C5A,00000000,00457DA7,?,00000000,00000000,00000000), ref: 00457B75
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: .NET Framework not found$InstallRoot$SOFTWARE\Microsoft\.NETFramework
                                                                                                                                                                                            • API String ID: 47109696-2631785700
                                                                                                                                                                                            • Opcode ID: 23cb1f2033dc3865c53e7f2342fb28a5b001a15c0a0e235066296095a06ac94b
                                                                                                                                                                                            • Instruction ID: d0e0819fb55c8f1190b2a98828cf62c2b63c39478ea79f7c0b5f5cfc857af762
                                                                                                                                                                                            • Opcode Fuzzy Hash: 23cb1f2033dc3865c53e7f2342fb28a5b001a15c0a0e235066296095a06ac94b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0DF0AF317041205BC710EB1AF851B4A6689DB9131AF54403BF980D7256D77DEC0A875A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemWow64DirectoryA,?,00452762,00000000,00452805,?,?,00000000,00000000,00000000,00000000,00000000,?,00452AD1,00000000), ref: 0042D7E6
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042D7EC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryA$kernel32.dll
                                                                                                                                                                                            • API String ID: 1646373207-4063490227
                                                                                                                                                                                            • Opcode ID: 159a61d3abceb67132d836cbc908e23cdc840a77e135d0af2cc19f2b4bcaaff8
                                                                                                                                                                                            • Instruction ID: 4db8f333c9a0d948aa4d288d669557f69a64c6eaa67e0ad6c3f7b03414b73d9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 159a61d3abceb67132d836cbc908e23cdc840a77e135d0af2cc19f2b4bcaaff8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 23E04F61B44B1112D7107ABA9C83A5B10898B88724FA0843B79A5E72C7EDBCD94A1A7D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,ShutdownBlockReasonDestroy,?,00000000,0042E7F8), ref: 0042E88A
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0042E890
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: ShutdownBlockReasonDestroy$user32.dll
                                                                                                                                                                                            • API String ID: 1646373207-260599015
                                                                                                                                                                                            • Opcode ID: 45ddc528c20c35e0718a7e9c00f94a1c84d7b78ddc924b0a461653c56359e4f8
                                                                                                                                                                                            • Instruction ID: 93babc8de609d28a759936f35cc35ab5444e0eee9e0897fa3c7a0f5d424eaefa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 45ddc528c20c35e0718a7e9c00f94a1c84d7b78ddc924b0a461653c56359e4f8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FD0C992352B726A6A1075FB3CD19EB02CCCE517B53A40077F684E7342EAADCC0535AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00493215), ref: 0044F1B3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044F1B9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: NotifyWinEvent$user32.dll
                                                                                                                                                                                            • API String ID: 1646373207-597752486
                                                                                                                                                                                            • Opcode ID: 1b77f3625f350db58ab3348097a305bf1d639b9e1269e079a5da3a737ffde695
                                                                                                                                                                                            • Instruction ID: 84f0676aae26238d79669219dc5dd421ce8b9c86ef8cbad31698c6a02a110ee9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b77f3625f350db58ab3348097a305bf1d639b9e1269e079a5da3a737ffde695
                                                                                                                                                                                            • Instruction Fuzzy Hash: 25E012E0A01740DDEB10FBB5D942B0B3EA0EB5475DB01017BB4006619AC77C4C088B1D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00493266,00000001,00000000,0049328A), ref: 00492FEA
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00492FF0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: DisableProcessWindowsGhosting$user32.dll
                                                                                                                                                                                            • API String ID: 1646373207-834958232
                                                                                                                                                                                            • Opcode ID: 7dd0ed140dce1b1c3cfbac4273f952859e09270a56939a23c95a62daeb5fa57b
                                                                                                                                                                                            • Instruction ID: 931628e3c560cbc195009d45a592bfebd759f3ec05311ed7f501d7576358ba43
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7dd0ed140dce1b1c3cfbac4273f952859e09270a56939a23c95a62daeb5fa57b
                                                                                                                                                                                            • Instruction Fuzzy Hash: A1B09281281701A08C1076F20E42E5B0C18584072571400373400B10CBCEACCA00382D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0044B08C: LoadLibraryA.KERNEL32(uxtheme.dll,?,0044F1A9,00493215), ref: 0044B0B3
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044B0CB
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044B0DD
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044B0EF
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044B101
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B113
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044B125
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044B137
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044B149
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044B15B
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044B16D
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044B17F
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044B191
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044B1A3
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044B1B5
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044B1C7
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044B1D9
                                                                                                                                                                                              • Part of subcall function 0044B08C: GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044B1EB
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00493238), ref: 00460EBB
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 00460EC1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                            • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                                                                                            • API String ID: 2238633743-2683653824
                                                                                                                                                                                            • Opcode ID: 5a4f7db66d802c99414a1ac829227c9d7fb949c2f41460f01609198adda9a48e
                                                                                                                                                                                            • Instruction ID: c6d074b57e85807914eec84ee8616fe1a8135e5451870e443c9658575dc96a53
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a4f7db66d802c99414a1ac829227c9d7fb949c2f41460f01609198adda9a48e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EB092D0A51B11E48E10B7B39C4390B1814C544B0E710493BB0607A083EB7E40044E6E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00413CB6
                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00413D6E
                                                                                                                                                                                              • Part of subcall function 00418E30: 6F58C6F0.COMCTL32(?,00000000,00413F33,00000000,00414043,?,?,00496628), ref: 00418E4C
                                                                                                                                                                                              • Part of subcall function 00418E30: ShowCursor.USER32(00000001,?,00000000,00413F33,00000000,00414043,?,?,00496628), ref: 00418E69
                                                                                                                                                                                            • SetCursor.USER32(00000000,?,?,?,?,00413A63,00000000,00413A76), ref: 00413DAC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CursorDesktopWindow$Show
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2074268717-0
                                                                                                                                                                                            • Opcode ID: 86f28fd5b8e67e4ed68fb8d3243ff4e40f6b005c19925ef4854e6769390e0e23
                                                                                                                                                                                            • Instruction ID: 370eb430aafb64f03e0c00a45e78fc31171da0b863367db60babd08861f95fe9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86f28fd5b8e67e4ed68fb8d3243ff4e40f6b005c19925ef4854e6769390e0e23
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C412A75600150AFCB10EF29F988B9677E1AB65325B17847FE404DB369DA38EC81CF58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00400000,?,00000100), ref: 004089DD
                                                                                                                                                                                            • LoadStringA.USER32(00400000,0000FF9E,?,00000040), ref: 00408A4C
                                                                                                                                                                                            • LoadStringA.USER32(00400000,0000FF9F,?,00000040), ref: 00408AE7
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,?,?,00002010), ref: 00408B26
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LoadString$FileMessageModuleName
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 704749118-0
                                                                                                                                                                                            • Opcode ID: 3ad30de8adde06992adcb1243033629fda3c93d42ee346dc6366a67b7f75c718
                                                                                                                                                                                            • Instruction ID: d4d784650a0269eb12294142f4e6c1e51b8c8d651a7e98bb559ca79e8df8d1d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ad30de8adde06992adcb1243033629fda3c93d42ee346dc6366a67b7f75c718
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F3141706083809FD730EB65C945B9B77E89B86304F40483FB6C8EB2D1DB7999098B67
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,000001A1,?,00000000), ref: 0044E341
                                                                                                                                                                                              • Part of subcall function 0044C984: SendMessageA.USER32(00000000,000001A0,?,00000000), ref: 0044C9B6
                                                                                                                                                                                            • InvalidateRect.USER32(00000000,00000000,00000001,00000000,000001A1,?,00000000), ref: 0044E3C5
                                                                                                                                                                                              • Part of subcall function 0042BB24: SendMessageA.USER32(00000000,0000018E,00000000,00000000), ref: 0042BB38
                                                                                                                                                                                            • IsRectEmpty.USER32(?), ref: 0044E387
                                                                                                                                                                                            • ScrollWindowEx.USER32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000006), ref: 0044E3AA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageSend$Rect$EmptyInvalidateScrollWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 855768636-0
                                                                                                                                                                                            • Opcode ID: 3f1c9d4db00e826481b178ab64ea00970205f687122e4d4c1c485c0144d2d05a
                                                                                                                                                                                            • Instruction ID: f1327bf96be57b41a4daac13efecf4e5f8c8315b345326dd3a19bc45d13401f9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f1c9d4db00e826481b178ab64ea00970205f687122e4d4c1c485c0144d2d05a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 55115E72B0030027E210BA7E8C86B6B76C99B89748F04083FB646EB383DE7DDC054399
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OffsetRect.USER32(?,?,00000000), ref: 00490134
                                                                                                                                                                                            • OffsetRect.USER32(?,00000000,?), ref: 0049014F
                                                                                                                                                                                            • OffsetRect.USER32(?,?,00000000), ref: 00490169
                                                                                                                                                                                            • OffsetRect.USER32(?,00000000,?), ref: 00490184
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: OffsetRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 177026234-0
                                                                                                                                                                                            • Opcode ID: d3f66989ff800960b4c0a82a6ffd76303d58a919d7c08028faeb7088e89b5ea7
                                                                                                                                                                                            • Instruction ID: 0e3da5e30cc057e3d74a4c16cf1607cb24db427b0c3e95cd5a18fc3dad4c20bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: d3f66989ff800960b4c0a82a6ffd76303d58a919d7c08028faeb7088e89b5ea7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 52217CB6700201AFD700DE69CC85E6BB7EEEBC4300F14CA2AF694C7249D635ED448796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MulDiv.KERNEL32(8B500000,00000008,?), ref: 0048FD9D
                                                                                                                                                                                            • MulDiv.KERNEL32(50142444,00000008,?), ref: 0048FDB1
                                                                                                                                                                                            • MulDiv.KERNEL32(F757C3E8,00000008,?), ref: 0048FDC5
                                                                                                                                                                                            • MulDiv.KERNEL32(8BF88BFF,00000008,?), ref: 0048FDE3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 6335ae3c13ddf35d91c6dca3ece5bfa36ba83b479f3d3f49975b0228b2d303f4
                                                                                                                                                                                            • Instruction ID: 0205f8053e5b888f5c8b1498a92a9aed559835e4432beced00229de2e9d93edf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6335ae3c13ddf35d91c6dca3ece5bfa36ba83b479f3d3f49975b0228b2d303f4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49112172604204ABCB40EEA9C8C4D9B77ECEF4D320B14416AF918DB246D634ED40CBA4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetClassInfoA.USER32(00400000,0041F3E0,?), ref: 0041F411
                                                                                                                                                                                            • UnregisterClassA.USER32(0041F3E0,00400000), ref: 0041F43A
                                                                                                                                                                                            • RegisterClassA.USER32(00494598), ref: 0041F444
                                                                                                                                                                                            • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 0041F47F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4025006896-0
                                                                                                                                                                                            • Opcode ID: d848210eac8fa203de2a57be4a09b5e70b2efef1fc89853c1c9f6bba622f69a5
                                                                                                                                                                                            • Instruction ID: 124ae18f6ccee6cd3f50944003dafe19b4a4e3b77e192b7b2acb4d1f887b2837
                                                                                                                                                                                            • Opcode Fuzzy Hash: d848210eac8fa203de2a57be4a09b5e70b2efef1fc89853c1c9f6bba622f69a5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 390152712401047BCB10EBE8ED81E9B379CA769314B12413BBA05E72E1D6359C164BAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindResourceA.KERNEL32(00400000,?,00000000), ref: 0040D187
                                                                                                                                                                                            • LoadResource.KERNEL32(00400000,72756F73,0040A928,00400000,00000001,00000000,?,0040D0E4,00000000,?,00000000,?,?,00477B64,0000000A,REGDLL_EXE), ref: 0040D1A1
                                                                                                                                                                                            • SizeofResource.KERNEL32(00400000,72756F73,00400000,72756F73,0040A928,00400000,00000001,00000000,?,0040D0E4,00000000,?,00000000,?,?,00477B64), ref: 0040D1BB
                                                                                                                                                                                            • LockResource.KERNEL32(74536563,00000000,00400000,72756F73,00400000,72756F73,0040A928,00400000,00000001,00000000,?,0040D0E4,00000000,?,00000000,?), ref: 0040D1C5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3473537107-0
                                                                                                                                                                                            • Opcode ID: b3c15c4636e7b2139434bed422b55b0694fd43cf85b07dfc26612a38abd02691
                                                                                                                                                                                            • Instruction ID: a2e4909c1946fcd89949086e6ecb513f2c22862e5b7fa6f76d970aa484769738
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3c15c4636e7b2139434bed422b55b0694fd43cf85b07dfc26612a38abd02691
                                                                                                                                                                                            • Instruction Fuzzy Hash: BEF0FF726056046F9754EE9DA881D5B76ECDE48264320416AF908EB246DE38DD118B78
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0046C50D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Unsetting NTFS compression on file: %s, xrefs: 0046C4F3
                                                                                                                                                                                            • Setting NTFS compression on file: %s, xrefs: 0046C4DB
                                                                                                                                                                                            • Failed to set NTFS compression state (%d)., xrefs: 0046C51E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on file: %s$Unsetting NTFS compression on file: %s
                                                                                                                                                                                            • API String ID: 1452528299-3038984924
                                                                                                                                                                                            • Opcode ID: fb7718b071c0914bf1192868056acc387081eb1d94fca06d3814556e42a6789b
                                                                                                                                                                                            • Instruction ID: 8a11723362a507f0333bc9965096a3e3adfce4be1f63418e8be67e25eb968b75
                                                                                                                                                                                            • Opcode Fuzzy Hash: fb7718b071c0914bf1192868056acc387081eb1d94fca06d3814556e42a6789b
                                                                                                                                                                                            • Instruction Fuzzy Hash: E1016770E0825866CB04D7ED54812FDBBE49F4D314F84C1EFA499E7243EB791508879B
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(?,00000000,00000082,00000002,00000000,?,?,00000000,00459E8A,?,?,?,?,?,00000000,00459EB1), ref: 004547C4
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,?,00000000,00000082,00000002,00000000,?,?,00000000,00459E8A,?,?,?,?,?,00000000), ref: 004547CD
                                                                                                                                                                                            • RemoveFontResourceA.GDI32(00000000), ref: 004547DA
                                                                                                                                                                                            • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 004547EE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseDeleteFontMessageNotifyOpenRemoveResourceSendValue
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4283692357-0
                                                                                                                                                                                            • Opcode ID: 46c8cad0b261e60d48b1d3e67bfe7d27a1d7efb6af96d1f02519370c88f59435
                                                                                                                                                                                            • Instruction ID: 4674671b110c5257b68e85d971ffdb8cda5f86f627ed5b1345ff1e290f3286d1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 46c8cad0b261e60d48b1d3e67bfe7d27a1d7efb6af96d1f02519370c88f59435
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8F05EB575430136EA10B6B69C87F1B228C9F98749F10483BBA00EF2C3DA7CD805962D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000), ref: 0046BC1D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to set NTFS compression state (%d)., xrefs: 0046BC2E
                                                                                                                                                                                            • Setting NTFS compression on directory: %s, xrefs: 0046BBEB
                                                                                                                                                                                            • Unsetting NTFS compression on directory: %s, xrefs: 0046BC03
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID: Failed to set NTFS compression state (%d).$Setting NTFS compression on directory: %s$Unsetting NTFS compression on directory: %s
                                                                                                                                                                                            • API String ID: 1452528299-1392080489
                                                                                                                                                                                            • Opcode ID: 193f04cdd3814c648f2f02ce4df2b6aea48c5bd246c2d2babab580325bb350f9
                                                                                                                                                                                            • Instruction ID: 69529bc4e5d6d07a91d00c664886aea47b6ace433f8fc03d3f3948ef3290ac7a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 193f04cdd3814c648f2f02ce4df2b6aea48c5bd246c2d2babab580325bb350f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B016730D0424866CB04D7AD54416DDBBE4DF4D304F44C1EFA858E7247EB79064887DB
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?,0047B594,?,?,00000001,00000000,00000002,00000000,0047BE41,?,?,?,?,?,00493309), ref: 00473941
                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000008,?,0047B594,?,?,00000001,00000000,00000002,00000000,0047BE41), ref: 00473947
                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(00000008,00000012(TokenIntegrityLevel),00000000,00000004,00000008,00000000,00000008,?,0047B594,?,?,00000001,00000000,00000002,00000000,0047BE41), ref: 00473969
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000008,TokenIntegrityLevel,00000000,00000004,00000008,00000000,00000008,?,0047B594,?,?,00000001,00000000,00000002,00000000), ref: 0047397A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 215268677-0
                                                                                                                                                                                            • Opcode ID: 965a841a766a9c6b5049f1f4a3e36c493a97bbe3403353d1f3db49a3fb4cf4d9
                                                                                                                                                                                            • Instruction ID: bb68efe843bb787bbe1951a3fb92d0835bf9270be0aaf8c05fbae998de9023db
                                                                                                                                                                                            • Opcode Fuzzy Hash: 965a841a766a9c6b5049f1f4a3e36c493a97bbe3403353d1f3db49a3fb4cf4d9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F030A16443016BD600EAB5CD82E9B77DCEB44354F04883A7E98D72D1E678DD18AB26
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastActivePopup.USER32(?), ref: 004241BC
                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 004241CD
                                                                                                                                                                                            • IsWindowEnabled.USER32(?), ref: 004241D7
                                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 004241E1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2280970139-0
                                                                                                                                                                                            • Opcode ID: fcfbdc667dfc271acfde3df3b5f004a8a61651cac52fe1164ff6abd3c1fed0d2
                                                                                                                                                                                            • Instruction ID: 7a261241521d5f36110480f60a41559dbc21bd8b6604a945fb8666e4bf107b55
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcfbdc667dfc271acfde3df3b5f004a8a61651cac52fe1164ff6abd3c1fed0d2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0DE08699B06531139E31FA251885ABB25ACCD54B883C60127BC04F7243DF1CCFA0C1AC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GlobalHandle.KERNEL32 ref: 00406287
                                                                                                                                                                                            • GlobalUnWire.KERNEL32(00000000), ref: 0040628E
                                                                                                                                                                                            • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 00406293
                                                                                                                                                                                            • GlobalFix.KERNEL32(00000000), ref: 00406299
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Global$AllocHandleWire
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2210401237-0
                                                                                                                                                                                            • Opcode ID: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                                                                                                            • Instruction ID: ad050c8fb554795a0ca7e59246f03ac17dd57b6c6051e6027a9978793207e39e
                                                                                                                                                                                            • Opcode Fuzzy Hash: ccca6f24380267978f803e90f3f817f3fcf2956047d1379c6398f3f6a54b6072
                                                                                                                                                                                            • Instruction Fuzzy Hash: A0B009C5814A05B9EC0833B24C0BD3F141CD88072C3808A6FB458BA1839C7C9C402A3D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000,0000F060,00000001), ref: 00467191
                                                                                                                                                                                            • EnableMenuItem.USER32(00000000,00000000,00000000), ref: 00467197
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$EnableItemSystem
                                                                                                                                                                                            • String ID: CurPageChanged
                                                                                                                                                                                            • API String ID: 3692539535-2490978513
                                                                                                                                                                                            • Opcode ID: b1f316c5989fff7e00d37c5493a715d64e5e6d0b5679f88fc60dbd8090725f93
                                                                                                                                                                                            • Instruction ID: 85229a9a86c8d76f9b88dc92849b92cb22f01a3e3c9a9662cd7f180e88e3a99e
                                                                                                                                                                                            • Opcode Fuzzy Hash: b1f316c5989fff7e00d37c5493a715d64e5e6d0b5679f88fc60dbd8090725f93
                                                                                                                                                                                            • Instruction Fuzzy Hash: AFA1F734614204DFC711DB69D985EE973F5EB49308F2640F6F804AB322EB38AE41EB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32(00000000,0000044B,00000000,?), ref: 0044FB19
                                                                                                                                                                                            • ShellExecuteA.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 0044FB4A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExecuteMessageSendShell
                                                                                                                                                                                            • String ID: open
                                                                                                                                                                                            • API String ID: 812272486-2758837156
                                                                                                                                                                                            • Opcode ID: 8a0605ed0c381f0a74a086ec1471ed6555b23fb8dcfb2e81ee34f57c50cf0fe2
                                                                                                                                                                                            • Instruction ID: 724f47e86b4f4745380ee9597168f1c8a72dce230288f2328438c3862ccb2892
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a0605ed0c381f0a74a086ec1471ed6555b23fb8dcfb2e81ee34f57c50cf0fe2
                                                                                                                                                                                            • Instruction Fuzzy Hash: F8214470E00244AFEB00DF69C992F9EB7F9EF45704F1085BAB500E7391D678BA45CA58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to proceed to next wizard page; showing wizard., xrefs: 00468B99
                                                                                                                                                                                            • Failed to proceed to next wizard page; aborting., xrefs: 00468B85
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Failed to proceed to next wizard page; aborting.$Failed to proceed to next wizard page; showing wizard.
                                                                                                                                                                                            • API String ID: 0-1974262853
                                                                                                                                                                                            • Opcode ID: 922b0376bd45f1a340fb446d45ca7413af626e1e06f02045d5dc725511932721
                                                                                                                                                                                            • Instruction ID: be58dce371fc8eb70e9473287a00680558b91856d3b2c3d5b7f8b6b1509d7c4a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 922b0376bd45f1a340fb446d45ca7413af626e1e06f02045d5dc725511932721
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C218E706042049FDB00EBA9E985E99B7F8EB05714F2541BFF404AB352DB38AE40CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(00496420,00000000,)), ref: 004025C7
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(00496420,0040263D), ref: 00402630
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(00496420,00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                                                                                              • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,00496420,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(00496420,00401A89,00000000,00401A82,?,?,0040222E,02240650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                                                                                                            • String ID: )
                                                                                                                                                                                            • API String ID: 2227675388-1084416617
                                                                                                                                                                                            • Opcode ID: 3eb0375ff62f3d3bcca9cc60adac25dafbf9b9e3c2e27b1e4b69ca31af3a3358
                                                                                                                                                                                            • Instruction ID: 5893b1754cd22d93ac955961316eccc987691ebf6da7ca014f8aac44d7effe1a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eb0375ff62f3d3bcca9cc60adac25dafbf9b9e3c2e27b1e4b69ca31af3a3358
                                                                                                                                                                                            • Instruction Fuzzy Hash: 851101317042046FEB25ABB99F5A62A6AD4D795758B25087FF404F32D2D9BD8C02826C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                                                                                              • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403CE9
                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00446EFA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: String$AllocByteCharFreeMultiWide
                                                                                                                                                                                            • String ID: NIL Interface Exception$Unknown Method
                                                                                                                                                                                            • API String ID: 3952431833-1023667238
                                                                                                                                                                                            • Opcode ID: 87cbfea59f1259fc6e468aac4867c83fbc8f3f1cc130e6dbee1779124e49575a
                                                                                                                                                                                            • Instruction ID: 5f9b3b73cb94db711a986a3f2247f7757ae34ed1a40e252d8aaeb61a96a19159
                                                                                                                                                                                            • Opcode Fuzzy Hash: 87cbfea59f1259fc6e468aac4867c83fbc8f3f1cc130e6dbee1779124e49575a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E1196706042489FEB10DFA5DC52AAEBBBCEB49704F52407AF900E7681D7799D04CA6A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,00490BFC,?,00490BF0,00000000,00490BD7), ref: 00490BA2
                                                                                                                                                                                            • CloseHandle.KERNEL32(00490C3C,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,00490BFC,?,00490BF0,00000000), ref: 00490BB9
                                                                                                                                                                                              • Part of subcall function 00490A8C: GetLastError.KERNEL32(00000000,00490B24,?,?,?,?), ref: 00490AB0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateErrorHandleLastProcess
                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                            • API String ID: 3798668922-2746444292
                                                                                                                                                                                            • Opcode ID: 4e0b8aed0e4d5bca662413e8a785220bf27a46a661f749308f3dde2c37165771
                                                                                                                                                                                            • Instruction ID: 99184734163d0c92a4db66637d6494c9b23a30ba7254384d63fd9a46e8a5d762
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e0b8aed0e4d5bca662413e8a785220bf27a46a661f749308f3dde2c37165771
                                                                                                                                                                                            • Instruction Fuzzy Hash: 790165B1644248AFDF00EBD1CC42F9FBBACDF48718F51007AB504E7291DA78AE048A58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,Inno Setup: No Icons,00000000,00000000,00000000,00000000), ref: 0042DBB0
                                                                                                                                                                                            • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,Inno Setup: No Icons,00000000,00000000,00000000), ref: 0042DBF0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value$EnumQuery
                                                                                                                                                                                            • String ID: Inno Setup: No Icons
                                                                                                                                                                                            • API String ID: 1576479698-2016326496
                                                                                                                                                                                            • Opcode ID: 0890946b5df0c49e4954d7290b96ce305c787ba9704d15fe4295c439bd8e9102
                                                                                                                                                                                            • Instruction ID: 08e9f6bdc79701da45a7e076aae250b208fcb3010747ef376bcb555be2d5621c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0890946b5df0c49e4954d7290b96ce305c787ba9704d15fe4295c439bd8e9102
                                                                                                                                                                                            • Instruction Fuzzy Hash: F5018431B8933069F73045266D41F6B558C9B85B64F65003BFA41AA3C0D6DCDC45E26A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00453FD0: GetCurrentProcess.KERNEL32(00000028), ref: 00453FDF
                                                                                                                                                                                              • Part of subcall function 00453FD0: OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00453FE5
                                                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 00491FF3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Not restarting Windows because Uninstall is being run from the debugger., xrefs: 0049201E
                                                                                                                                                                                            • Restarting Windows., xrefs: 00491FD0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process$CurrentForegroundOpenTokenWindow
                                                                                                                                                                                            • String ID: Not restarting Windows because Uninstall is being run from the debugger.$Restarting Windows.
                                                                                                                                                                                            • API String ID: 3179053593-4147564754
                                                                                                                                                                                            • Opcode ID: 92e7afcc8831688dae5fd262e04e4039765fdd7336fda1d0c24d127371dd9238
                                                                                                                                                                                            • Instruction ID: 09758fc62953ac5564f253f86018d0961132e27bbb4a61923f7fbbecd85c55b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92e7afcc8831688dae5fd262e04e4039765fdd7336fda1d0c24d127371dd9238
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7701BC747042807AEB01EB65EA02B9C2FA89B4430DF80407BF500AB293C6BD9A49C72D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00406EB8: DeleteFileA.KERNEL32(00000000,00496628,00492DAD,00000000,00492E02,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EC3
                                                                                                                                                                                            • MoveFileA.KERNEL32(00000000,00000000), ref: 00471456
                                                                                                                                                                                              • Part of subcall function 004712A8: GetLastError.KERNEL32(00000000,00471394,?,?,?,00497138,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0047141B,00000001), ref: 004712C9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$DeleteErrorLastMove
                                                                                                                                                                                            • String ID: DeleteFile$MoveFile
                                                                                                                                                                                            • API String ID: 3195829115-139070271
                                                                                                                                                                                            • Opcode ID: 51569406b8907aa8f27be33c1290f694066cffae2399f79e6ee197169eb5c4fe
                                                                                                                                                                                            • Instruction ID: 498d1f86d5cab30c0c02f2f8960253c4d30b0e1e307aae4f7005b10ea634dfd9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 51569406b8907aa8f27be33c1290f694066cffae2399f79e6ee197169eb5c4fe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AF062A010411067DF107B6E85836DA239C8F0235EB54C17BBD88BF3A3CA3D9C0287AE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00455C42
                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,.2I,?), ref: 00455C4F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$File$LocalSystem
                                                                                                                                                                                            • String ID: .2I
                                                                                                                                                                                            • API String ID: 1748579591-803348413
                                                                                                                                                                                            • Opcode ID: aba8b51db9d65da12f539ddc2c0835b2624d8a3471dbf7fd6520d9ecd032998b
                                                                                                                                                                                            • Instruction ID: 4f8a786cf5642c40ef90ebfca535d25145d1c27a2836ec24ad6e1980779010cb
                                                                                                                                                                                            • Opcode Fuzzy Hash: aba8b51db9d65da12f539ddc2c0835b2624d8a3471dbf7fd6520d9ecd032998b
                                                                                                                                                                                            • Instruction Fuzzy Hash: B7E0ED71D0060DABCF00EBE5DC418EEB7BCFA08314F40067BA814E3295E734A6098B94
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.2125075308.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.2125048880.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125156902.0000000000494000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125198155.0000000000496000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.2125229157.00000000004A6000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_EzvizStudioSetups.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1458359878-0
                                                                                                                                                                                            • Opcode ID: 90638990078551a93e354ff3f13e8fbad671cfff88aec0058828b361cc5d74ec
                                                                                                                                                                                            • Instruction ID: 017d81aa95838fcb6bb112513f86caaf4ff52444f8b7b5a451e770b39712fdff
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90638990078551a93e354ff3f13e8fbad671cfff88aec0058828b361cc5d74ec
                                                                                                                                                                                            • Instruction Fuzzy Hash: B8F0F632A00524578E20A9AE998192F62CDDAC0B6D730052BEF04DF283D439CC854AAE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:7.9%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:2.9%
                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                            Total number of Limit Nodes:56
                                                                                                                                                                                            execution_graph 18201 6f862b84 18202 6f862b87 18201->18202 18209 6f862b94 18202->18209 18210 6f862ba0 __ioinit 18209->18210 18211 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 18210->18211 18212 6f862ba5 18211->18212 18215 6f85bfc0 18212->18215 18226 6f8639d1 DecodePointer 18215->18226 18217 6f85bfc5 18222 6f85bfd0 18217->18222 18227 6f8639fa 18217->18227 18218 6f85bfda IsProcessorFeaturePresent 18220 6f85bfe5 18218->18220 18223 6f85d4c4 __call_reportfault 7 API calls 18220->18223 18221 6f85ce76 __amsg_exit 58 API calls 18224 6f85c002 18221->18224 18222->18218 18225 6f85bff8 18222->18225 18223->18225 18225->18221 18226->18217 18228 6f863a06 __ioinit 18227->18228 18229 6f863a70 18228->18229 18230 6f863a4d DecodePointer 18228->18230 18231 6f863a37 18228->18231 18237 6f863a33 18228->18237 18229->18230 18234 6f863a7f 18229->18234 18235 6f863a3c _siglookup 18230->18235 18232 6f85d95e __getptd_noexit 58 API calls 18231->18232 18232->18235 18236 6f85c55a _free 58 API calls 18234->18236 18239 6f863add 18235->18239 18241 6f85ce76 __amsg_exit 58 API calls 18235->18241 18247 6f863a45 __ioinit 18235->18247 18238 6f863a84 18236->18238 18237->18231 18237->18234 18240 6f85d621 __cftog_l 9 API calls 18238->18240 18242 6f85bae1 __lock 58 API calls 18239->18242 18244 6f863ae8 18239->18244 18240->18247 18241->18239 18242->18244 18243 6f863b4a EncodePointer 18245 6f863b1d 18243->18245 18244->18243 18244->18245 18248 6f863b7b 18245->18248 18247->18222 18249 6f863b86 18248->18249 18250 6f863b7f 18248->18250 18249->18247 18252 6f85bc4b LeaveCriticalSection 18250->18252 18252->18249 18253 6f85db86 18260 6f8610b5 18253->18260 18256 6f85db99 18258 6f859b7c _free 58 API calls 18256->18258 18259 6f85dba4 18258->18259 18273 6f8610be 18260->18273 18262 6f85db8b 18262->18256 18263 6f86452e 18262->18263 18264 6f86453a __ioinit 18263->18264 18265 6f85bae1 __lock 58 API calls 18264->18265 18269 6f864546 18265->18269 18266 6f8645ab 18290 6f8645c2 18266->18290 18268 6f8645b7 __ioinit 18268->18256 18269->18266 18270 6f859880 __fcloseall 83 API calls 18269->18270 18271 6f86457f DeleteCriticalSection 18269->18271 18270->18269 18272 6f859b7c _free 58 API calls 18271->18272 18272->18269 18274 6f8610ca __ioinit 18273->18274 18275 6f85bae1 __lock 58 API calls 18274->18275 18282 6f8610d9 18275->18282 18276 6f861177 18286 6f861199 18276->18286 18278 6f85dbf2 __getstream 59 API calls 18278->18282 18279 6f861183 __ioinit 18279->18262 18281 6f86100b 82 API calls __fflush_nolock 18281->18282 18282->18276 18282->18278 18282->18281 18283 6f861166 18282->18283 18284 6f85dc5c __getstream 2 API calls 18283->18284 18285 6f861174 18284->18285 18285->18282 18289 6f85bc4b LeaveCriticalSection 18286->18289 18288 6f8611a0 18288->18279 18289->18288 18293 6f85bc4b LeaveCriticalSection 18290->18293 18292 6f8645c9 18292->18268 18293->18292 17778 6f859fcc 17779 6f859fd5 17778->17779 17780 6f859fda 17778->17780 17792 6f862997 17779->17792 17784 6f859fef 17780->17784 17783 6f859fe8 17785 6f859ffb __ioinit 17784->17785 17789 6f85a049 ___DllMainCRTStartup 17785->17789 17791 6f85a0a6 __ioinit 17785->17791 17796 6f859e5a 17785->17796 17787 6f85a083 17788 6f859e5a __CRT_INIT@12 102 API calls 17787->17788 17787->17791 17788->17791 17789->17787 17790 6f859e5a __CRT_INIT@12 102 API calls 17789->17790 17789->17791 17790->17787 17791->17783 17793 6f8629c7 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 17792->17793 17794 6f8629ba 17792->17794 17795 6f8629be 17793->17795 17794->17793 17794->17795 17795->17780 17797 6f859e66 __ioinit 17796->17797 17798 6f859e6e 17797->17798 17799 6f859ee8 17797->17799 17844 6f85d277 GetProcessHeap 17798->17844 17801 6f859f51 17799->17801 17802 6f859eec 17799->17802 17804 6f859fb4 17801->17804 17805 6f859f56 17801->17805 17807 6f859f0d 17802->17807 17837 6f859e77 __ioinit __CRT_INIT@12 17802->17837 17940 6f85cde3 17802->17940 17803 6f859e73 17803->17837 17845 6f85da80 17803->17845 17808 6f85d910 __freeptd 58 API calls 17804->17808 17804->17837 17806 6f85c1b3 __getptd_noexit TlsGetValue 17805->17806 17810 6f859f61 17806->17810 17943 6f85ccba DecodePointer 17807->17943 17808->17837 17815 6f85bec8 __calloc_crt 58 API calls 17810->17815 17810->17837 17818 6f859f72 17815->17818 17816 6f859f23 __CRT_INIT@12 17967 6f859f3c 17816->17967 17823 6f85c1d2 __getptd_noexit TlsSetValue 17818->17823 17818->17837 17819 6f85f4b1 __ioterm 59 API calls 17820 6f859f1e 17819->17820 17824 6f85daf6 __mtterm TlsFree 17820->17824 17826 6f859f8a 17823->17826 17824->17816 17828 6f859f90 17826->17828 17829 6f859fa8 17826->17829 17830 6f85d9cd __initptd 58 API calls 17828->17830 17832 6f859b7c _free 58 API calls 17829->17832 17833 6f859f98 GetCurrentThreadId 17830->17833 17832->17837 17833->17837 17837->17789 17844->17803 17971 6f85ce8a EncodePointer 17845->17971 17941 6f85cf2e _doexit 58 API calls 17940->17941 17942 6f85cdee 17941->17942 17942->17807 17944 6f85ccd4 17943->17944 17945 6f85cce6 17943->17945 17944->17945 17947 6f859b7c _free 58 API calls 17944->17947 17946 6f859b7c _free 58 API calls 17945->17946 17948 6f85ccf3 17946->17948 17947->17944 17949 6f85cd17 17948->17949 17951 6f859b7c _free 58 API calls 17948->17951 17950 6f859b7c _free 58 API calls 17949->17950 17952 6f85cd23 17950->17952 17951->17948 17953 6f859b7c _free 58 API calls 17952->17953 17954 6f85cd34 17953->17954 17955 6f859b7c _free 58 API calls 17954->17955 17957 6f85cd3f 17955->17957 17956 6f85cd64 EncodePointer 17958 6f85cd7f 17956->17958 17959 6f85cd79 17956->17959 17957->17956 17962 6f859b7c _free 58 API calls 17957->17962 17961 6f85cd95 17958->17961 17963 6f859b7c _free 58 API calls 17958->17963 17960 6f859b7c _free 58 API calls 17959->17960 17960->17958 17964 6f859f12 17961->17964 17966 6f859b7c _free 58 API calls 17961->17966 17965 6f85cd63 17962->17965 17963->17961 17964->17816 17964->17819 17965->17956 17966->17964 17968 6f859f40 17967->17968 17969 6f859f4e 17967->17969 17968->17969 17970 6f85daf6 __mtterm TlsFree 17968->17970 17969->17837 17970->17969 17972 6f85ce9b __init_pointers __initp_misc_winsig 17971->17972 17975 6f862bdb EncodePointer 17972->17975 17974 6f85ceb3 __init_pointers 17975->17974 19737 6f85a0d1 19740 6f85a0fd 19737->19740 19741 6f85a106 19740->19741 19742 6f85a113 19740->19742 19743 6f859e5a __CRT_INIT@12 102 API calls 19741->19743 19746 6f85d7b7 19742->19746 19743->19742 19745 6f85a0e7 19747 6f85d7c4 19746->19747 19748 6f85d7d1 19746->19748 19751 6f85d65c 19747->19751 19748->19745 19752 6f85d95e __getptd_noexit 58 API calls 19751->19752 19753 6f85d665 19752->19753 19753->19745 19782 9b2bf2 19783 9b2bfe __msize 19782->19783 19784 9b2c16 19783->19784 19785 9b4653 __freea 66 API calls 19783->19785 19787 9b2d00 __msize 19783->19787 19786 9b2c24 19784->19786 19788 9b4653 __freea 66 API calls 19784->19788 19785->19784 19789 9b4653 __freea 66 API calls 19786->19789 19792 9b2c32 19786->19792 19788->19786 19789->19792 19790 9b2c40 19791 9b2c4e 19790->19791 19794 9b4653 __freea 66 API calls 19790->19794 19795 9b2c5c 19791->19795 19796 9b4653 __freea 66 API calls 19791->19796 19792->19790 19793 9b4653 __freea 66 API calls 19792->19793 19793->19790 19794->19791 19797 9b2c6a 19795->19797 19798 9b4653 __freea 66 API calls 19795->19798 19796->19795 19799 9b2c7b 19797->19799 19801 9b4653 __freea 66 API calls 19797->19801 19798->19797 19800 9b3330 __lock 66 API calls 19799->19800 19802 9b2c83 19800->19802 19801->19799 19803 9b2ca8 19802->19803 19804 9b2c8f InterlockedDecrement 19802->19804 19818 9b2d0c 19803->19818 19804->19803 19805 9b2c9a 19804->19805 19805->19803 19808 9b4653 __freea 66 API calls 19805->19808 19808->19803 19809 9b3330 __lock 66 API calls 19810 9b2cbc 19809->19810 19811 9b2ced 19810->19811 19813 9b4cfd ___removelocaleref 8 API calls 19810->19813 19821 9b2d18 19811->19821 19816 9b2cd1 19813->19816 19815 9b4653 __freea 66 API calls 19815->19787 19816->19811 19817 9b4b25 ___freetlocinfo 66 API calls 19816->19817 19817->19811 19824 9b3256 LeaveCriticalSection 19818->19824 19820 9b2cb5 19820->19809 19825 9b3256 LeaveCriticalSection 19821->19825 19823 9b2cfa 19823->19815 19824->19820 19825->19823 19403 6f8625ea 19404 6f8625f6 __ioinit 19403->19404 19405 6f86262d __ioinit 19404->19405 19406 6f85bae1 __lock 58 API calls 19404->19406 19407 6f86260a 19406->19407 19408 6f861c59 __updatetlocinfoEx_nolock 58 API calls 19407->19408 19409 6f86261a 19408->19409 19411 6f862633 19409->19411 19414 6f85bc4b LeaveCriticalSection 19411->19414 19413 6f86263a 19413->19405 19414->19413 14849 6f8523f0 14892 6f8590e4 14849->14892 14851 6f852430 14853 6f852788 14851->14853 14856 6f8590e4 59 API calls 14851->14856 14852 6f852413 __setmbcp_nolock 14852->14851 15015 6f854470 14852->15015 15022 6f8583f4 14853->15022 14858 6f85244b __setmbcp_nolock 14856->14858 14857 6f85279a 14859 6f852470 14858->14859 15018 6f853da0 14858->15018 14859->14853 14900 6f853cb0 14859->14900 14862 6f85248d GetModuleHandleA GetProcAddress NtQuerySystemInformation 14863 6f8524c6 14862->14863 14864 6f852720 CreateEventA 14862->14864 14905 6f858a54 14863->14905 14864->14853 14866 6f852737 14864->14866 14868 6f858a54 _malloc 58 API calls 14866->14868 14867 6f8524cf __setmbcp_nolock 14867->14853 14870 6f8524ee NtQuerySystemInformation 14867->14870 14869 6f852751 __setmbcp_nolock 14868->14869 14869->14853 14871 6f852767 NtQuerySystemInformation 14869->14871 14870->14864 14872 6f85250f 14870->14872 14873 6f852783 14871->14873 14874 6f85277c 14871->14874 14922 6f8527a0 14872->14922 14985 6f8516b0 14873->14985 14974 6f851ad0 GetModuleHandleA GetProcAddress 14874->14974 14878 6f852523 14879 6f8527a0 59 API calls 14878->14879 14880 6f852531 14879->14880 14881 6f8527a0 59 API calls 14880->14881 14882 6f85253f 14881->14882 14883 6f8527a0 59 API calls 14882->14883 14891 6f85254d 14883->14891 14884 6f851ed0 61 API calls 14884->14891 14885 6f8526fc 14885->14864 14886 6f852ab0 59 API calls 14886->14891 14887 6f858f1f 85 API calls _wprintf 14887->14891 14889 6f851990 59 API calls 14889->14891 14891->14884 14891->14885 14891->14886 14891->14887 14891->14889 14929 6f852d70 14891->14929 14945 6f851fd0 14891->14945 14893 6f8590ec 14892->14893 14894 6f858a54 _malloc 58 API calls 14893->14894 14895 6f859106 14893->14895 14897 6f85910a std::exception::exception 14893->14897 15029 6f85cb8b DecodePointer 14893->15029 14894->14893 14895->14852 15031 6f85a80b 14897->15031 14899 6f859134 14901 6f853d69 14900->14901 14903 6f853cc3 14900->14903 14901->14862 14902 6f853ce6 14902->14862 14903->14902 14904 6f852d70 59 API calls 14903->14904 14904->14902 14906 6f858acf 14905->14906 14914 6f858a60 14905->14914 14907 6f85cb8b _malloc DecodePointer 14906->14907 14908 6f858ad5 14907->14908 14909 6f85c55a _free 57 API calls 14908->14909 14912 6f858ac7 14909->14912 14911 6f858a93 RtlAllocateHeap 14911->14912 14911->14914 14912->14867 14914->14911 14915 6f858abb 14914->14915 14916 6f858a6b 14914->14916 14917 6f85cb8b _malloc DecodePointer 14914->14917 14920 6f858ab9 14914->14920 15076 6f85c55a 14915->15076 14916->14914 15034 6f85d05d 14916->15034 15043 6f85d0ba 14916->15043 15073 6f85cca4 14916->15073 14917->14914 14921 6f85c55a _free 57 API calls 14920->14921 14921->14912 14923 6f8527bf 14922->14923 14926 6f8527d1 14922->14926 14924 6f852d70 59 API calls 14923->14924 14925 6f8527ca 14924->14925 14925->14878 14927 6f852d70 59 API calls 14926->14927 14928 6f8527ea 14927->14928 14928->14878 14930 6f852dd5 14929->14930 14935 6f852d7e 14929->14935 14931 6f852e5c 14930->14931 14932 6f852dde 14930->14932 15335 6f8582b6 14931->15335 14938 6f852df0 _memmove 14932->14938 15327 6f852f10 14932->15327 14935->14930 14937 6f852da4 14935->14937 14939 6f852dbf 14937->14939 14940 6f852da9 14937->14940 14938->14891 14942 6f852ab0 59 API calls 14939->14942 15306 6f852ab0 14940->15306 14944 6f852dcf 14942->14944 14943 6f852db9 14943->14891 14944->14891 14946 6f851feb __setmbcp_nolock __write_nolock 14945->14946 14947 6f85203b OpenProcess 14946->14947 14948 6f852227 FindCloseChangeNotification 14947->14948 14949 6f85205c K32EnumProcessModules 14947->14949 14950 6f852231 14948->14950 14949->14948 14951 6f85207e K32GetModuleBaseNameA 14949->14951 14952 6f8583f4 __cftog_l 6 API calls 14950->14952 14951->14948 14969 6f8520a7 14951->14969 14954 6f852249 14952->14954 14953 6f8520b0 K32GetModuleBaseNameA 14955 6f852d70 59 API calls 14953->14955 14954->14891 14955->14969 14956 6f852d70 59 API calls 14956->14969 14957 6f852d70 59 API calls 14958 6f8522fd 14957->14958 14959 6f851990 59 API calls 14958->14959 14961 6f852302 14959->14961 14960 6f852282 14960->14957 14962 6f858f1f _wprintf 85 API calls 14961->14962 14963 6f852274 CloseHandle 14962->14963 14966 6f852326 14963->14966 14966->14950 14967 6f85224d 14968 6f8527a0 59 API calls 14967->14968 14970 6f85225e 14968->14970 14969->14948 14969->14953 14969->14956 14969->14960 14969->14967 15372 6f851990 14970->15372 14975 6f851bf7 14974->14975 14976 6f851b0a GetCurrentProcess 14974->14976 14977 6f8583f4 __cftog_l 6 API calls 14975->14977 14976->14975 14980 6f851b21 14976->14980 14978 6f851c04 14977->14978 14978->14873 14979 6f851b64 DuplicateHandle 14979->14980 14980->14975 14980->14979 15920 6f858cdd 14980->15920 14983 6f851bc6 GetProcAddress 14983->14975 14984 6f851bd8 14983->14984 14984->14980 14986 6f852d70 59 API calls 14985->14986 14991 6f8516fe 14986->14991 14987 6f8517b4 14988 6f8517cc 14987->14988 14989 6f852d70 59 API calls 14987->14989 14990 6f852d70 59 API calls 14988->14990 14989->14988 14992 6f8517ed 14990->14992 14991->14987 14993 6f852d70 59 API calls 14991->14993 16050 6f852980 14991->16050 14994 6f8590e4 59 API calls 14992->14994 14993->14991 14995 6f8517fb __setmbcp_nolock 14994->14995 14996 6f851831 14995->14996 14998 6f853da0 59 API calls 14995->14998 14999 6f853cb0 59 API calls 14996->14999 15014 6f8518ed 14996->15014 14998->14996 15000 6f85184f 14999->15000 15001 6f852ab0 59 API calls 15000->15001 15003 6f851871 15001->15003 15002 6f8583f4 __cftog_l 6 API calls 15004 6f85197e 15002->15004 15005 6f8590e4 59 API calls 15003->15005 15004->14853 15007 6f85187c __setmbcp_nolock 15005->15007 15006 6f8518a7 15008 6f853cb0 59 API calls 15006->15008 15007->15006 16062 6f8512f0 15007->16062 15010 6f8518b7 15008->15010 15011 6f852d70 59 API calls 15010->15011 15012 6f8518d8 15011->15012 16031 6f854560 15012->16031 15014->15002 15016 6f852d70 59 API calls 15015->15016 15017 6f85453f 15016->15017 15017->14851 15019 6f853e84 15018->15019 15019->15019 15020 6f852d70 59 API calls 15019->15020 15021 6f853ea3 15020->15021 15021->14859 15023 6f8583fc 15022->15023 15024 6f8583fe IsProcessorFeaturePresent 15022->15024 15023->14857 15026 6f85c92b 15024->15026 16560 6f85c8da IsDebuggerPresent 15026->16560 15030 6f85cb9e 15029->15030 15030->14893 15032 6f85a82a RaiseException 15031->15032 15032->14899 15079 6f864308 15034->15079 15036 6f85d064 15037 6f85d071 15036->15037 15038 6f864308 __NMSG_WRITE 58 API calls 15036->15038 15039 6f85d0ba __NMSG_WRITE 58 API calls 15037->15039 15042 6f85d093 15037->15042 15038->15037 15040 6f85d089 15039->15040 15041 6f85d0ba __NMSG_WRITE 58 API calls 15040->15041 15041->15042 15042->14916 15044 6f85d0d8 __NMSG_WRITE 15043->15044 15046 6f864308 __NMSG_WRITE 55 API calls 15044->15046 15072 6f85d1ff 15044->15072 15045 6f8583f4 __cftog_l 6 API calls 15047 6f85d268 15045->15047 15048 6f85d0eb 15046->15048 15047->14916 15049 6f85d204 GetStdHandle 15048->15049 15050 6f864308 __NMSG_WRITE 55 API calls 15048->15050 15051 6f85d212 _strlen 15049->15051 15049->15072 15052 6f85d0fc 15050->15052 15055 6f85d24b WriteFile 15051->15055 15051->15072 15052->15049 15053 6f85d10e 15052->15053 15053->15072 15110 6f8636df 15053->15110 15055->15072 15057 6f85d26c 15060 6f85d631 __invoke_watson 8 API calls 15057->15060 15058 6f85d13b GetModuleFileNameW 15059 6f85d15b 15058->15059 15063 6f85d16b __NMSG_WRITE 15058->15063 15061 6f8636df __NMSG_WRITE 55 API calls 15059->15061 15062 6f85d276 15060->15062 15061->15063 15063->15057 15064 6f85d1b1 15063->15064 15119 6f86424a 15063->15119 15064->15057 15128 6f8641de 15064->15128 15068 6f8641de __NMSG_WRITE 55 API calls 15069 6f85d1e8 15068->15069 15069->15057 15070 6f85d1ef 15069->15070 15137 6f864348 EncodePointer 15070->15137 15072->15045 15162 6f85cc70 GetModuleHandleExW 15073->15162 15165 6f85d95e GetLastError 15076->15165 15078 6f85c55f 15078->14920 15080 6f864312 15079->15080 15081 6f86431c 15080->15081 15082 6f85c55a _free 58 API calls 15080->15082 15081->15036 15083 6f864338 15082->15083 15086 6f85d621 15083->15086 15089 6f85d5f6 DecodePointer 15086->15089 15090 6f85d609 15089->15090 15095 6f85d631 IsProcessorFeaturePresent 15090->15095 15093 6f85d5f6 __cftog_l 8 API calls 15094 6f85d62d 15093->15094 15094->15036 15096 6f85d63c 15095->15096 15101 6f85d4c4 15096->15101 15100 6f85d620 15100->15093 15102 6f85d4de ___raise_securityfailure __setmbcp_nolock 15101->15102 15103 6f85d4fe IsDebuggerPresent 15102->15103 15109 6f85c510 SetUnhandledExceptionFilter UnhandledExceptionFilter 15103->15109 15105 6f8583f4 __cftog_l 6 API calls 15107 6f85d5e5 15105->15107 15106 6f85d5c2 ___raise_securityfailure 15106->15105 15108 6f85c4fb GetCurrentProcess TerminateProcess 15107->15108 15108->15100 15109->15106 15111 6f8636f8 15110->15111 15112 6f8636ea 15110->15112 15113 6f85c55a _free 58 API calls 15111->15113 15112->15111 15117 6f863711 15112->15117 15114 6f863702 15113->15114 15115 6f85d621 __cftog_l 9 API calls 15114->15115 15116 6f85d12e 15115->15116 15116->15057 15116->15058 15117->15116 15118 6f85c55a _free 58 API calls 15117->15118 15118->15114 15124 6f864258 15119->15124 15120 6f86425c 15121 6f864261 15120->15121 15122 6f85c55a _free 58 API calls 15120->15122 15121->15064 15123 6f86428c 15122->15123 15125 6f85d621 __cftog_l 9 API calls 15123->15125 15124->15120 15124->15121 15126 6f86429b 15124->15126 15125->15121 15126->15121 15127 6f85c55a _free 58 API calls 15126->15127 15127->15123 15129 6f8641f8 15128->15129 15132 6f8641ea 15128->15132 15130 6f85c55a _free 58 API calls 15129->15130 15131 6f864202 15130->15131 15133 6f85d621 __cftog_l 9 API calls 15131->15133 15132->15129 15135 6f864224 15132->15135 15134 6f85d1d1 15133->15134 15134->15057 15134->15068 15135->15134 15136 6f85c55a _free 58 API calls 15135->15136 15136->15131 15138 6f86437c ___crtIsPackagedApp 15137->15138 15139 6f86443b IsDebuggerPresent 15138->15139 15140 6f86438b LoadLibraryExW 15138->15140 15143 6f864445 15139->15143 15144 6f864460 15139->15144 15141 6f8643a2 GetLastError 15140->15141 15142 6f8643c8 GetProcAddress 15140->15142 15145 6f8643b1 LoadLibraryExW 15141->15145 15152 6f864458 15141->15152 15146 6f8643dc 7 API calls 15142->15146 15142->15152 15147 6f864453 15143->15147 15148 6f86444c OutputDebugStringW 15143->15148 15144->15147 15149 6f864465 DecodePointer 15144->15149 15145->15142 15145->15152 15150 6f864424 GetProcAddress EncodePointer 15146->15150 15151 6f864438 15146->15151 15147->15152 15153 6f86448c DecodePointer DecodePointer 15147->15153 15161 6f8644a4 15147->15161 15148->15147 15149->15152 15150->15151 15151->15139 15156 6f8583f4 __cftog_l 6 API calls 15152->15156 15153->15161 15154 6f8644c8 DecodePointer 15154->15152 15155 6f8644dc DecodePointer 15155->15154 15158 6f8644e3 15155->15158 15159 6f86452a 15156->15159 15158->15154 15160 6f8644f4 DecodePointer 15158->15160 15159->15072 15160->15154 15161->15154 15161->15155 15163 6f85cc89 GetProcAddress 15162->15163 15164 6f85cc9b ExitProcess 15162->15164 15163->15164 15179 6f85c1b3 15165->15179 15167 6f85d973 15168 6f85d9c1 SetLastError 15167->15168 15182 6f85bec8 15167->15182 15168->15078 15172 6f85d99a 15173 6f85d9a0 15172->15173 15174 6f85d9b8 15172->15174 15191 6f85d9cd 15173->15191 15201 6f859b7c 15174->15201 15177 6f85d9a8 GetCurrentThreadId 15177->15168 15178 6f85d9be 15178->15168 15180 6f85c1c6 15179->15180 15181 6f85c1ca TlsGetValue 15179->15181 15180->15167 15181->15167 15183 6f85becf 15182->15183 15185 6f85bf0a 15183->15185 15187 6f85beed 15183->15187 15207 6f863957 15183->15207 15185->15168 15188 6f85c1d2 15185->15188 15187->15183 15187->15185 15215 6f85c4ed Sleep 15187->15215 15189 6f85c1ec TlsSetValue 15188->15189 15190 6f85c1e8 15188->15190 15189->15172 15190->15172 15192 6f85d9d9 __ioinit 15191->15192 15216 6f85bae1 15192->15216 15194 6f85da16 15223 6f85da6e 15194->15223 15197 6f85bae1 __lock 58 API calls 15198 6f85da37 ___addlocaleref 15197->15198 15226 6f85da77 15198->15226 15200 6f85da62 __ioinit 15200->15177 15202 6f859b85 HeapFree 15201->15202 15203 6f859bae _free 15201->15203 15202->15203 15204 6f859b9a 15202->15204 15203->15178 15205 6f85c55a _free 56 API calls 15204->15205 15206 6f859ba0 GetLastError 15205->15206 15206->15203 15208 6f863962 15207->15208 15209 6f86397d 15207->15209 15208->15209 15210 6f86396e 15208->15210 15212 6f86398d RtlAllocateHeap 15209->15212 15213 6f85cb8b _malloc DecodePointer 15209->15213 15214 6f863973 15209->15214 15211 6f85c55a _free 57 API calls 15210->15211 15211->15214 15212->15209 15212->15214 15213->15209 15214->15183 15215->15187 15217 6f85bb05 EnterCriticalSection 15216->15217 15218 6f85baf2 15216->15218 15217->15194 15229 6f85bb69 15218->15229 15220 6f85baf8 15220->15217 15253 6f85cdc7 15220->15253 15304 6f85bc4b LeaveCriticalSection 15223->15304 15225 6f85da30 15225->15197 15305 6f85bc4b LeaveCriticalSection 15226->15305 15228 6f85da7e 15228->15200 15230 6f85bb75 __ioinit 15229->15230 15231 6f85bb96 15230->15231 15232 6f85bb7e 15230->15232 15240 6f85bbb7 __ioinit 15231->15240 15260 6f85bf10 15231->15260 15233 6f85d05d __FF_MSGBANNER 58 API calls 15232->15233 15235 6f85bb83 15233->15235 15237 6f85d0ba __NMSG_WRITE 58 API calls 15235->15237 15241 6f85bb8a 15237->15241 15238 6f85bbc1 15243 6f85bae1 __lock 58 API calls 15238->15243 15239 6f85bbb2 15242 6f85c55a _free 58 API calls 15239->15242 15240->15220 15244 6f85cca4 _doexit 3 API calls 15241->15244 15242->15240 15245 6f85bbc8 15243->15245 15246 6f85bb94 15244->15246 15247 6f85bbd5 15245->15247 15248 6f85bbed 15245->15248 15246->15231 15266 6f85c1f4 15247->15266 15250 6f859b7c _free 58 API calls 15248->15250 15251 6f85bbe1 15250->15251 15269 6f85bc09 15251->15269 15254 6f85d05d __FF_MSGBANNER 58 API calls 15253->15254 15255 6f85cdcf 15254->15255 15256 6f85d0ba __NMSG_WRITE 58 API calls 15255->15256 15257 6f85cdd7 15256->15257 15274 6f85ce76 15257->15274 15262 6f85bf1e 15260->15262 15261 6f858a54 _malloc 58 API calls 15261->15262 15262->15261 15263 6f85bbab 15262->15263 15265 6f85bf31 15262->15265 15263->15238 15263->15239 15265->15262 15265->15263 15272 6f85c4ed Sleep 15265->15272 15267 6f85c204 15266->15267 15268 6f85c211 InitializeCriticalSectionAndSpinCount 15266->15268 15267->15251 15268->15251 15273 6f85bc4b LeaveCriticalSection 15269->15273 15271 6f85bc10 15271->15240 15272->15265 15273->15271 15277 6f85cf2e 15274->15277 15276 6f85cde2 15278 6f85cf3a __ioinit 15277->15278 15279 6f85bae1 __lock 51 API calls 15278->15279 15280 6f85cf41 15279->15280 15281 6f85cffa __initterm 15280->15281 15282 6f85cf6f DecodePointer 15280->15282 15297 6f85d048 15281->15297 15282->15281 15284 6f85cf86 DecodePointer 15282->15284 15290 6f85cf96 15284->15290 15286 6f85d057 __ioinit 15286->15276 15288 6f85cfa3 EncodePointer 15288->15290 15289 6f85d03f 15291 6f85cca4 _doexit 3 API calls 15289->15291 15290->15281 15290->15288 15292 6f85cfb3 DecodePointer EncodePointer 15290->15292 15293 6f85d048 15291->15293 15296 6f85cfc5 DecodePointer DecodePointer 15292->15296 15294 6f85d055 15293->15294 15302 6f85bc4b LeaveCriticalSection 15293->15302 15294->15276 15296->15290 15298 6f85d028 15297->15298 15299 6f85d04e 15297->15299 15298->15286 15301 6f85bc4b LeaveCriticalSection 15298->15301 15303 6f85bc4b LeaveCriticalSection 15299->15303 15301->15289 15302->15294 15303->15298 15304->15225 15305->15228 15307 6f852bb2 15306->15307 15308 6f852ac9 15306->15308 15345 6f8582e4 15307->15345 15310 6f852ad6 15308->15310 15311 6f852b1d 15308->15311 15312 6f852bbc 15310->15312 15313 6f852ae2 15310->15313 15314 6f852bc6 15311->15314 15319 6f852b26 15311->15319 15315 6f8582e4 59 API calls 15312->15315 15316 6f852b04 15313->15316 15317 6f852aeb 15313->15317 15318 6f8582b6 59 API calls 15314->15318 15315->15314 15322 6f852e70 59 API calls 15316->15322 15340 6f852e70 15317->15340 15321 6f852bd0 15318->15321 15323 6f852f10 59 API calls 15319->15323 15326 6f852b38 _memmove 15319->15326 15325 6f852b14 15322->15325 15323->15326 15324 6f852afb 15324->14943 15325->14943 15326->14943 15329 6f852f4d 15327->15329 15328 6f852f96 15332 6f852fbc _memmove 15328->15332 15368 6f858285 15328->15368 15329->15328 15330 6f8590e4 59 API calls 15329->15330 15329->15332 15330->15328 15332->14938 15336 6f859236 std::exception::exception 58 API calls 15335->15336 15337 6f8582ce 15336->15337 15338 6f85a80b __CxxThrowException@8 RaiseException 15337->15338 15339 6f8582e3 15338->15339 15341 6f852eff 15340->15341 15344 6f852e81 _memmove 15340->15344 15342 6f8582e4 59 API calls 15341->15342 15343 6f852f09 15342->15343 15344->15324 15350 6f859236 15345->15350 15348 6f85a80b __CxxThrowException@8 RaiseException 15349 6f858311 15348->15349 15353 6f8592fc 15350->15353 15354 6f859308 _strlen 15353->15354 15357 6f8582fc 15353->15357 15355 6f858a54 _malloc 58 API calls 15354->15355 15356 6f85931a 15355->15356 15356->15357 15359 6f85f503 15356->15359 15357->15348 15360 6f85f51c 15359->15360 15361 6f85f50e 15359->15361 15362 6f85c55a _free 58 API calls 15360->15362 15361->15360 15366 6f85f532 15361->15366 15363 6f85f523 15362->15363 15364 6f85d621 __cftog_l 9 API calls 15363->15364 15365 6f85f52d 15364->15365 15365->15357 15366->15365 15367 6f85c55a _free 58 API calls 15366->15367 15367->15363 15369 6f8582a0 std::exception::exception 15368->15369 15370 6f85a80b __CxxThrowException@8 RaiseException 15369->15370 15371 6f8582b5 15370->15371 15373 6f851a56 15372->15373 15375 6f8519d1 15372->15375 15397 6f859040 15373->15397 15375->15373 15376 6f852d70 59 API calls 15375->15376 15379 6f851a7d 15375->15379 15376->15375 15377 6f8583f4 __cftog_l 6 API calls 15378 6f851aae 15377->15378 15380 6f858f1f 15378->15380 15379->15377 15381 6f858f2b __ioinit 15380->15381 15382 6f858f3c 15381->15382 15384 6f858f51 __flsbuf 15381->15384 15383 6f85c55a _free 58 API calls 15382->15383 15385 6f858f41 15383->15385 15406 6f85dbf2 15384->15406 15386 6f85d621 __cftog_l 9 API calls 15385->15386 15389 6f858f4c __ioinit 15386->15389 15388 6f858f61 __flsbuf 15411 6f85dcba 15388->15411 15389->14963 15391 6f858f74 __flsbuf 15418 6f85dd60 15391->15418 15393 6f858f8d __flsbuf 15401 6f85904e 15397->15401 15398 6f859052 15399 6f85c55a _free 58 API calls 15398->15399 15400 6f859057 15398->15400 15402 6f85907d 15399->15402 15400->15379 15401->15398 15401->15400 15404 6f85908c 15401->15404 15403 6f85d621 __cftog_l 9 API calls 15402->15403 15403->15400 15404->15400 15405 6f85c55a _free 58 API calls 15404->15405 15405->15402 15407 6f85dc13 EnterCriticalSection 15406->15407 15408 6f85dbfd 15406->15408 15407->15388 15409 6f85bae1 __lock 58 API calls 15408->15409 15410 6f85dc06 15409->15410 15410->15388 15450 6f85f1d9 15411->15450 15413 6f85dcc7 15457 6f8645cb 15413->15457 15415 6f85dccd __flsbuf 15416 6f85bf10 __malloc_crt 58 API calls 15415->15416 15417 6f85dd1c 15415->15417 15416->15417 15417->15391 15466 6f85978c 15418->15466 15421 6f85c55a _free 58 API calls 15422 6f85ddda 15421->15422 15423 6f85e8ab 15422->15423 15425 6f85f1d9 __fclose_nolock 58 API calls 15422->15425 15436 6f85ddfa __output_l __aulldvrm _strlen 15422->15436 15424 6f85c55a _free 58 API calls 15423->15424 15426 6f85e8b0 15424->15426 15425->15436 15428 6f85d621 __cftog_l 9 API calls 15426->15428 15427 6f85e885 15429 6f8583f4 __cftog_l 6 API calls 15427->15429 15428->15427 15430 6f85e8a7 15429->15430 15430->15393 15432 6f8600f4 78 API calls _write_multi_char 15432->15436 15433 6f85e463 DecodePointer 15433->15436 15434 6f859b7c _free 58 API calls 15434->15436 15435 6f85bf10 __malloc_crt 58 API calls 15435->15436 15436->15423 15436->15427 15436->15432 15436->15433 15436->15434 15436->15435 15437 6f85e4c6 DecodePointer 15436->15437 15438 6f85e4eb DecodePointer 15436->15438 15439 6f864743 60 API calls __cftof 15436->15439 15440 6f86013c 78 API calls _write_multi_char 15436->15440 15441 6f860168 78 API calls _write_string 15436->15441 15474 6f86263c 15436->15474 15437->15436 15438->15436 15439->15436 15440->15436 15441->15436 15451 6f85f1e3 15450->15451 15452 6f85f1f8 15450->15452 15453 6f85c55a _free 58 API calls 15451->15453 15452->15413 15454 6f85f1e8 15453->15454 15455 6f85d621 __cftog_l 9 API calls 15454->15455 15456 6f85f1f3 15455->15456 15456->15413 15458 6f8645d6 15457->15458 15459 6f8645e3 15457->15459 15460 6f85c55a _free 58 API calls 15458->15460 15462 6f8645ef 15459->15462 15463 6f85c55a _free 58 API calls 15459->15463 15461 6f8645db 15460->15461 15461->15415 15462->15415 15464 6f864610 15463->15464 15465 6f85d621 __cftog_l 9 API calls 15464->15465 15465->15461 15467 6f85979d 15466->15467 15473 6f8597ea 15466->15473 15477 6f85d946 15467->15477 15470 6f8597ca 15470->15473 15497 6f861f5b 15470->15497 15473->15421 15475 6f85978c _LocaleUpdate::_LocaleUpdate 58 API calls 15474->15475 15476 6f86264d 15475->15476 15476->15436 15478 6f85d95e __getptd_noexit 58 API calls 15477->15478 15479 6f85d94c 15478->15479 15480 6f8597a3 15479->15480 15481 6f85cdc7 __amsg_exit 58 API calls 15479->15481 15480->15470 15482 6f861bd9 15480->15482 15481->15480 15483 6f861be5 __ioinit 15482->15483 15484 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 15483->15484 15498 6f861f67 __ioinit 15497->15498 15921 6f858cff 15920->15921 15922 6f858ceb 15920->15922 15924 6f85bec8 __calloc_crt 58 API calls 15921->15924 15923 6f85c55a _free 58 API calls 15922->15923 15925 6f858cf0 15923->15925 15926 6f858d0c 15924->15926 15928 6f85d621 __cftog_l 9 API calls 15925->15928 15927 6f858d5d 15926->15927 15929 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 15926->15929 15930 6f859b7c _free 58 API calls 15927->15930 15934 6f851bae WaitForSingleObject 15928->15934 15931 6f858d19 15929->15931 15932 6f858d63 15930->15932 15933 6f85d9cd __initptd 58 API calls 15931->15933 15932->15934 15936 6f85c539 __dosmaperr 58 API calls 15932->15936 15935 6f858d22 CreateThread 15933->15935 15934->14980 15934->14983 15935->15934 15938 6f858d55 GetLastError 15935->15938 15939 6f858e3d 15935->15939 15936->15934 15938->15927 15940 6f858e46 __threadstartex@4 15939->15940 15941 6f85c1b3 __getptd_noexit TlsGetValue 15940->15941 15942 6f858e4c 15941->15942 15943 6f858e53 __threadstartex@4 15942->15943 15944 6f858e7f 15942->15944 15946 6f85c1d2 __getptd_noexit TlsSetValue 15943->15946 15969 6f85d7db 15944->15969 15947 6f858e62 15946->15947 15948 6f858e75 GetCurrentThreadId 15947->15948 15949 6f858e68 GetLastError ExitThread 15947->15949 15950 6f858e9a ___crtIsPackagedApp 15948->15950 15953 6f858eae 15950->15953 15955 6f858de5 15950->15955 15961 6f858d76 15953->15961 15956 6f858e27 DecodePointer 15955->15956 15957 6f858dee LoadLibraryExW GetProcAddress 15955->15957 15960 6f858e37 15956->15960 15958 6f858e11 EncodePointer 15957->15958 15959 6f858e10 15957->15959 15958->15956 15959->15953 15960->15953 15962 6f858d82 __ioinit 15961->15962 15963 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 15962->15963 15964 6f858d87 15963->15964 16001 6f858db7 15964->16001 15971 6f85d7e7 __ioinit 15969->15971 15970 6f85d800 15973 6f85d80f 15970->15973 15975 6f859b7c _free 58 API calls 15970->15975 15971->15970 15972 6f859b7c _free 58 API calls 15971->15972 15974 6f85d8ef __ioinit 15971->15974 15972->15970 15976 6f85d81e 15973->15976 15977 6f859b7c _free 58 API calls 15973->15977 15974->15950 15975->15973 15978 6f85d82d 15976->15978 15980 6f859b7c _free 58 API calls 15976->15980 15977->15976 15979 6f85d83c 15978->15979 15981 6f859b7c _free 58 API calls 15978->15981 15982 6f85d84b 15979->15982 15983 6f859b7c _free 58 API calls 15979->15983 15980->15978 15981->15979 15984 6f85d85a 15982->15984 15985 6f859b7c _free 58 API calls 15982->15985 15983->15982 15987 6f859b7c _free 58 API calls 15984->15987 15988 6f85d86c 15984->15988 15985->15984 15986 6f85bae1 __lock 58 API calls 15989 6f85d874 15986->15989 15987->15988 15988->15986 15990 6f85d897 15989->15990 15993 6f859b7c _free 58 API calls 15989->15993 16023 6f85d8fb 15990->16023 15993->15990 15994 6f85bae1 __lock 58 API calls 15999 6f85d8ab ___removelocaleref 15994->15999 15995 6f85d8dc 16026 6f85d907 15995->16026 15998 6f859b7c _free 58 API calls 15998->15974 15999->15995 16000 6f8619df ___freetlocinfo 58 API calls 15999->16000 16000->15995 16002 6f85d95e __getptd_noexit 58 API calls 16001->16002 16003 6f858dc0 16002->16003 16004 6f858ddb ExitThread 16003->16004 16005 6f858dd4 16003->16005 16006 6f858dcf 16003->16006 16015 6f85d910 16005->16015 16010 6f858eba 16006->16010 16011 6f858ec3 LoadLibraryExW GetProcAddress 16010->16011 16012 6f858efb DecodePointer 16010->16012 16013 6f858ee5 EncodePointer 16011->16013 16014 6f858f09 16011->16014 16012->16014 16013->16012 16014->16005 16016 6f858dda 16015->16016 16017 6f85d91d 16015->16017 16016->16004 16018 6f85d92b 16017->16018 16020 6f85c1b3 __getptd_noexit TlsGetValue 16017->16020 16019 6f85c1d2 __getptd_noexit TlsSetValue 16018->16019 16021 6f85d93b 16019->16021 16020->16018 16022 6f85d7db __freefls@4 58 API calls 16021->16022 16022->16016 16029 6f85bc4b LeaveCriticalSection 16023->16029 16025 6f85d8a4 16025->15994 16030 6f85bc4b LeaveCriticalSection 16026->16030 16028 6f85d8e9 16028->15998 16029->16025 16030->16028 16066 6f85960f 16031->16066 16034 6f8545fc 16035 6f8583f4 __cftog_l 6 API calls 16034->16035 16036 6f85460a 16035->16036 16036->15014 16037 6f85459f 16038 6f8545c5 16037->16038 16096 6f859135 16037->16096 16076 6f859766 16038->16076 16040 6f8545af 16041 6f859135 80 API calls 16040->16041 16043 6f8545ba 16041->16043 16045 6f859135 80 API calls 16043->16045 16044 6f8545d9 16083 6f859880 16044->16083 16045->16038 16047 6f8545e4 16048 6f8583f4 __cftog_l 6 API calls 16047->16048 16049 6f8545f6 16048->16049 16049->15014 16051 6f85298e 16050->16051 16052 6f852a91 16051->16052 16053 6f8529f8 16051->16053 16061 6f8529b4 16051->16061 16054 6f8582b6 59 API calls 16052->16054 16055 6f852a0d 16053->16055 16056 6f852a9b 16053->16056 16060 6f852a1d _memmove 16053->16060 16054->16056 16058 6f852f10 59 API calls 16055->16058 16055->16060 16057 6f8582b6 59 API calls 16056->16057 16059 6f852aa5 16057->16059 16058->16060 16060->14991 16061->14991 16063 6f851380 16062->16063 16064 6f85138a 16062->16064 16065 6f852ab0 59 API calls 16063->16065 16064->15006 16065->16064 16067 6f85962d 16066->16067 16068 6f85961a 16066->16068 16115 6f85954b 16067->16115 16070 6f85c55a _free 58 API calls 16068->16070 16071 6f85961f 16070->16071 16073 6f85d621 __cftog_l 9 API calls 16071->16073 16072 6f85963d 16074 6f85c55a _free 58 API calls 16072->16074 16075 6f854591 16072->16075 16073->16075 16074->16075 16075->16034 16075->16037 16077 6f859784 16076->16077 16078 6f859770 16076->16078 16077->16044 16079 6f85c55a _free 58 API calls 16078->16079 16080 6f859775 16079->16080 16081 6f85d621 __cftog_l 9 API calls 16080->16081 16082 6f859780 16081->16082 16082->16044 16084 6f85988c __ioinit 16083->16084 16085 6f8598a0 16084->16085 16086 6f8598b8 16084->16086 16087 6f85c55a _free 58 API calls 16085->16087 16092 6f8598b0 __ioinit 16086->16092 16445 6f85dbb3 16086->16445 16089 6f8598a5 16087->16089 16091 6f85d621 __cftog_l 9 API calls 16089->16091 16091->16092 16092->16047 16097 6f859141 __ioinit 16096->16097 16098 6f859154 16097->16098 16099 6f85916c 16097->16099 16101 6f85c55a _free 58 API calls 16098->16101 16100 6f85dbb3 __lock_file 59 API calls 16099->16100 16102 6f859172 16100->16102 16103 6f859159 16101->16103 16104 6f8591e7 16102->16104 16106 6f85f1d9 __fclose_nolock 58 API calls 16102->16106 16105 6f85d621 __cftog_l 9 API calls 16103->16105 16107 6f8591f6 16104->16107 16504 6f85f08a 16104->16504 16110 6f859164 __ioinit 16105->16110 16112 6f859182 16106->16112 16525 6f85922e 16107->16525 16110->16040 16111 6f85c55a _free 58 API calls 16113 6f8591dc 16111->16113 16112->16104 16112->16111 16114 6f85d621 __cftog_l 9 API calls 16113->16114 16114->16104 16118 6f859557 __ioinit 16115->16118 16116 6f859569 16117 6f85c55a _free 58 API calls 16116->16117 16119 6f85956e 16117->16119 16118->16116 16120 6f859596 16118->16120 16121 6f85d621 __cftog_l 9 API calls 16119->16121 16134 6f8601e0 16120->16134 16131 6f859579 __ioinit @_EH4_CallFilterFunc@8 16121->16131 16123 6f85959b 16124 6f8595a4 16123->16124 16125 6f8595b1 16123->16125 16128 6f85c55a _free 58 API calls 16124->16128 16126 6f8595da 16125->16126 16127 6f8595ba 16125->16127 16149 6f8602ff 16126->16149 16129 6f85c55a _free 58 API calls 16127->16129 16128->16131 16129->16131 16131->16072 16135 6f8601ec __ioinit 16134->16135 16136 6f85bae1 __lock 58 API calls 16135->16136 16147 6f8601fa 16136->16147 16137 6f86026e 16169 6f8602f6 16137->16169 16138 6f860275 16140 6f85bf10 __malloc_crt 58 API calls 16138->16140 16142 6f86027c 16140->16142 16141 6f8602eb __ioinit 16141->16123 16142->16137 16143 6f85c1f4 __ioinit InitializeCriticalSectionAndSpinCount 16142->16143 16146 6f8602a2 EnterCriticalSection 16143->16146 16144 6f85bb69 __mtinitlocknum 58 API calls 16144->16147 16145 6f85dbf2 __getstream 59 API calls 16145->16147 16146->16137 16147->16137 16147->16138 16147->16144 16147->16145 16148 6f85dc5c __getstream 2 API calls 16147->16148 16148->16147 16159 6f86031c 16149->16159 16150 6f860330 16151 6f85c55a _free 58 API calls 16150->16151 16153 6f860335 16151->16153 16152 6f8604d7 16152->16150 16155 6f860533 16152->16155 16154 6f85d621 __cftog_l 9 API calls 16153->16154 16156 6f8595e5 16154->16156 16173 6f8654fd 16155->16173 16166 6f859607 16156->16166 16159->16150 16159->16152 16176 6f86551b 16159->16176 16163 6f86564a __openfile 66 API calls 16164 6f8604ef 16163->16164 16164->16152 16165 6f86564a __openfile 66 API calls 16164->16165 16165->16152 16438 6f85dc22 16166->16438 16168 6f85960d 16168->16131 16172 6f85bc4b LeaveCriticalSection 16169->16172 16171 6f8602fd 16171->16141 16172->16171 16182 6f8653e6 16173->16182 16175 6f865516 16175->16156 16395 6f865533 16176->16395 16178 6f86049d 16178->16150 16179 6f86564a 16178->16179 16403 6f865662 16179->16403 16185 6f8653f2 __ioinit 16182->16185 16183 6f865408 16184 6f85c55a _free 58 API calls 16183->16184 16186 6f86540d 16184->16186 16185->16183 16187 6f86543e 16185->16187 16188 6f85d621 __cftog_l 9 API calls 16186->16188 16193 6f8654af 16187->16193 16192 6f865417 __ioinit 16188->16192 16192->16175 16204 6f85cbbe 16193->16204 16205 6f85cbe1 16204->16205 16206 6f85cbcb 16204->16206 16205->16206 16207 6f85cbe8 ___crtIsPackagedApp 16205->16207 16208 6f85c55a _free 58 API calls 16206->16208 16211 6f85cbf1 AreFileApisANSI 16207->16211 16212 6f85cbfe MultiByteToWideChar 16207->16212 16209 6f85cbd0 16208->16209 16210 6f85d621 __cftog_l 9 API calls 16209->16210 16211->16212 16213 6f85cbfb 16211->16213 16214 6f85cc29 16212->16214 16215 6f85cc18 GetLastError 16212->16215 16213->16212 16396 6f865548 16395->16396 16401 6f865541 _strncmp 16395->16401 16397 6f85978c _LocaleUpdate::_LocaleUpdate 58 API calls 16396->16397 16398 6f865555 16397->16398 16399 6f85c55a _free 58 API calls 16398->16399 16398->16401 16400 6f865588 16399->16400 16402 6f85d621 __cftog_l 9 API calls 16400->16402 16401->16178 16402->16401 16404 6f85978c _LocaleUpdate::_LocaleUpdate 58 API calls 16403->16404 16405 6f865675 16404->16405 16406 6f8656a0 16405->16406 16407 6f86568a 16405->16407 16412 6f8604d0 16405->16412 16409 6f85c55a _free 58 API calls 16406->16409 16406->16412 16413 6f867d9b 16407->16413 16410 6f8656b6 16409->16410 16411 6f85d621 __cftog_l 9 API calls 16410->16411 16411->16412 16412->16152 16412->16163 16414 6f867de9 16413->16414 16415 6f867da8 16413->16415 16427 6f867e06 16414->16427 16416 6f867dae 16415->16416 16420 6f867dcb 16415->16420 16420->16414 16439 6f85dc31 16438->16439 16440 6f85dc50 LeaveCriticalSection 16438->16440 16439->16440 16441 6f85dc38 16439->16441 16440->16168 16444 6f85bc4b LeaveCriticalSection 16441->16444 16443 6f85dc4d 16443->16168 16444->16443 16446 6f85dbe5 EnterCriticalSection 16445->16446 16447 6f85dbc3 16445->16447 16449 6f8598ca 16446->16449 16447->16446 16448 6f85dbcb 16447->16448 16450 6f85bae1 __lock 58 API calls 16448->16450 16451 6f859814 16449->16451 16450->16449 16452 6f859837 16451->16452 16453 6f859823 16451->16453 16455 6f861051 __flush 78 API calls 16452->16455 16465 6f859833 16452->16465 16454 6f85c55a _free 58 API calls 16453->16454 16456 6f859828 16454->16456 16457 6f859843 16455->16457 16458 6f85d621 __cftog_l 9 API calls 16456->16458 16470 6f8625ba 16457->16470 16458->16465 16461 6f85f1d9 __fclose_nolock 58 API calls 16462 6f859851 16461->16462 16474 6f862445 16462->16474 16467 6f8598ef 16465->16467 16468 6f85dc22 _fprintf 2 API calls 16467->16468 16469 6f8598f5 16468->16469 16469->16092 16471 6f85984b 16470->16471 16472 6f8625c7 16470->16472 16471->16461 16472->16471 16473 6f859b7c _free 58 API calls 16472->16473 16473->16471 16475 6f862451 __ioinit 16474->16475 16476 6f862475 16475->16476 16477 6f86245e 16475->16477 16479 6f862500 16476->16479 16481 6f862485 16476->16481 16478 6f85c526 __write_nolock 58 API calls 16477->16478 16480 6f862463 16478->16480 16482 6f85c526 __write_nolock 58 API calls 16479->16482 16483 6f85c55a _free 58 API calls 16480->16483 16484 6f8624a3 16481->16484 16485 6f8624ad 16481->16485 16486 6f8624a8 16482->16486 16487 6f85c526 __write_nolock 58 API calls 16484->16487 16488 6f865957 ___lock_fhandle 59 API calls 16485->16488 16487->16486 16505 6f85f1d9 __fclose_nolock 58 API calls 16504->16505 16506 6f85f098 16505->16506 16507 6f85f0a3 16506->16507 16508 6f85f0ba 16506->16508 16509 6f85c55a _free 58 API calls 16507->16509 16510 6f85f0bf 16508->16510 16518 6f85f0cc __flsbuf 16508->16518 16520 6f85f0a8 16509->16520 16511 6f85c55a _free 58 API calls 16510->16511 16511->16520 16512 6f85f126 16513 6f85f130 16512->16513 16514 6f85f1aa 16512->16514 16516 6f85f14a 16513->16516 16521 6f85f161 16513->16521 16515 6f8647f5 __write 78 API calls 16514->16515 16515->16520 16517 6f8647f5 __write 78 API calls 16516->16517 16517->16520 16518->16512 16519 6f8645cb __write_nolock 58 API calls 16518->16519 16518->16520 16522 6f85f11b 16518->16522 16519->16522 16520->16107 16521->16520 16531 6f860e63 16521->16531 16522->16512 16528 6f865149 16522->16528 16526 6f85dc22 _fprintf 2 API calls 16525->16526 16527 6f859234 16526->16527 16527->16110 16529 6f85bf10 __malloc_crt 58 API calls 16528->16529 16530 6f86515e 16529->16530 16530->16512 16532 6f860e6f __ioinit 16531->16532 16533 6f860e80 16532->16533 16534 6f860e98 16532->16534 16535 6f85c526 __write_nolock 58 API calls 16533->16535 16536 6f860f3d 16534->16536 16540 6f860ecd 16534->16540 16537 6f860e85 16535->16537 16538 6f85c526 __write_nolock 58 API calls 16536->16538 16539 6f85c55a _free 58 API calls 16537->16539 16541 6f860f42 16538->16541 16552 6f860e8d __ioinit 16539->16552 16542 6f865957 ___lock_fhandle 59 API calls 16540->16542 16543 6f85c55a _free 58 API calls 16541->16543 16544 6f860ed3 16542->16544 16545 6f860f4a 16543->16545 16546 6f860f01 16544->16546 16547 6f860ee9 16544->16547 16548 6f85d621 __cftog_l 9 API calls 16545->16548 16550 6f85c55a _free 58 API calls 16546->16550 16549 6f860f5f __lseeki64_nolock 60 API calls 16547->16549 16548->16552 16551 6f860ef8 16549->16551 16553 6f860f06 16550->16553 16556 6f860f35 16551->16556 16552->16520 16554 6f85c526 __write_nolock 58 API calls 16553->16554 16554->16551 16561 6f85c8ef ___raise_securityfailure 16560->16561 16566 6f85c510 SetUnhandledExceptionFilter UnhandledExceptionFilter 16561->16566 16563 6f85c8f7 ___raise_securityfailure 16567 6f85c4fb GetCurrentProcess TerminateProcess 16563->16567 16565 6f85c914 16565->14857 16566->16563 16567->16565 19864 6f859021 19867 6f858ff5 19864->19867 19866 6f85902c 19870 6f85f019 19867->19870 19869 6f859001 19869->19866 19871 6f85f025 __ioinit 19870->19871 19872 6f85bae1 __lock 58 API calls 19871->19872 19874 6f85f02c 19872->19874 19876 6f859b7c _free 58 API calls 19874->19876 19877 6f85f066 19874->19877 19879 6f85f05d 19874->19879 19875 6f859b7c _free 58 API calls 19875->19877 19876->19879 19880 6f85f081 19877->19880 19878 6f85f077 __ioinit 19878->19869 19879->19875 19883 6f85bc4b LeaveCriticalSection 19880->19883 19882 6f85f088 19882->19878 19883->19882 16568 9b184d 16607 9b2ee0 16568->16607 16570 9b1859 GetStartupInfoA 16573 9b187c 16570->16573 16608 9b2eae HeapCreate 16573->16608 16574 9b18cc 16610 9b2d21 GetModuleHandleW 16574->16610 16578 9b18dd __RTC_Initialize 16644 9b2671 16578->16644 16579 9b1824 _fast_error_exit 66 API calls 16579->16578 16581 9b18eb 16582 9b18f7 GetCommandLineA 16581->16582 16770 9b1b5b 16581->16770 16659 9b253a 16582->16659 16589 9b191c 16699 9b2207 16589->16699 16590 9b1b5b __amsg_exit 66 API calls 16590->16589 16593 9b192d 16714 9b1c1a 16593->16714 16595 9b1b5b __amsg_exit 66 API calls 16595->16593 16596 9b1934 16597 9b193f 16596->16597 16598 9b1b5b __amsg_exit 66 API calls 16596->16598 16720 9b21a8 16597->16720 16598->16597 16602 9b1960 16603 9b196e 16602->16603 16759 9b1dcb 16602->16759 16777 9b1df7 16603->16777 16606 9b1973 __msize 16607->16570 16609 9b18c0 16608->16609 16609->16574 16762 9b1824 16609->16762 16611 9b2d3c 16610->16611 16612 9b2d35 16610->16612 16614 9b2d46 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 16611->16614 16615 9b2ea4 16611->16615 16780 9b1b2b 16612->16780 16617 9b2d8f TlsAlloc 16614->16617 16839 9b2a3b 16615->16839 16619 9b18d2 16617->16619 16621 9b2ddd TlsSetValue 16617->16621 16619->16578 16619->16579 16621->16619 16622 9b2dee 16621->16622 16784 9b1e15 16622->16784 16627 9b2911 __encode_pointer 6 API calls 16628 9b2e0e 16627->16628 16629 9b2911 __encode_pointer 6 API calls 16628->16629 16630 9b2e1e 16629->16630 16631 9b2911 __encode_pointer 6 API calls 16630->16631 16632 9b2e2e 16631->16632 16801 9b31b4 16632->16801 16639 9b298c __decode_pointer 6 API calls 16640 9b2e82 16639->16640 16640->16615 16641 9b2e89 16640->16641 16821 9b2a78 16641->16821 16643 9b2e91 GetCurrentThreadId 16643->16619 17166 9b2ee0 16644->17166 16646 9b267d GetStartupInfoA 16647 9b4726 __calloc_crt 66 API calls 16646->16647 16654 9b269e 16647->16654 16648 9b28bc __msize 16648->16581 16649 9b2839 GetStdHandle 16653 9b2803 16649->16653 16650 9b4726 __calloc_crt 66 API calls 16650->16654 16651 9b289e SetHandleCount 16651->16648 16652 9b284b GetFileType 16652->16653 16653->16648 16653->16649 16653->16651 16653->16652 16657 9b3a0c __mtinitlocknum InitializeCriticalSectionAndSpinCount 16653->16657 16654->16648 16654->16650 16654->16653 16655 9b2786 16654->16655 16655->16648 16655->16653 16656 9b27af GetFileType 16655->16656 16658 9b3a0c __mtinitlocknum InitializeCriticalSectionAndSpinCount 16655->16658 16656->16655 16657->16653 16658->16655 16660 9b2558 GetEnvironmentStringsW 16659->16660 16661 9b2577 16659->16661 16662 9b256c GetLastError 16660->16662 16663 9b2560 16660->16663 16661->16663 16664 9b2610 16661->16664 16662->16661 16665 9b2593 GetEnvironmentStringsW 16663->16665 16669 9b25a2 16663->16669 16666 9b2619 GetEnvironmentStrings 16664->16666 16667 9b1907 16664->16667 16665->16667 16665->16669 16666->16667 16668 9b2629 16666->16668 16686 9b247f 16667->16686 16674 9b46e1 __malloc_crt 66 API calls 16668->16674 16669->16669 16670 9b25b7 WideCharToMultiByte 16669->16670 16672 9b25d6 16670->16672 16673 9b2605 FreeEnvironmentStringsW 16670->16673 16675 9b46e1 __malloc_crt 66 API calls 16672->16675 16673->16667 16676 9b2643 16674->16676 16677 9b25dc 16675->16677 16678 9b264a FreeEnvironmentStringsA 16676->16678 16679 9b2656 16676->16679 16677->16673 16680 9b25e4 WideCharToMultiByte 16677->16680 16678->16667 17167 9b47c0 16679->17167 16682 9b25fe 16680->16682 16683 9b25f6 16680->16683 16682->16673 16685 9b4653 __freea 66 API calls 16683->16685 16685->16682 16687 9b2499 GetModuleFileNameA 16686->16687 16688 9b2494 16686->16688 16690 9b24c0 16687->16690 17177 9b4635 16688->17177 17171 9b22e5 16690->17171 16693 9b1911 16693->16589 16693->16590 16694 9b24fc 16695 9b46e1 __malloc_crt 66 API calls 16694->16695 16696 9b2502 16695->16696 16696->16693 16697 9b22e5 _parse_cmdline 76 API calls 16696->16697 16698 9b251c 16697->16698 16698->16693 16700 9b2210 16699->16700 16704 9b2215 _strlen 16699->16704 16701 9b4635 ___initmbctable 110 API calls 16700->16701 16701->16704 16702 9b1922 16702->16593 16702->16595 16703 9b4726 __calloc_crt 66 API calls 16705 9b224a _strlen 16703->16705 16704->16702 16704->16703 16705->16702 16706 9b22a8 16705->16706 16708 9b4726 __calloc_crt 66 API calls 16705->16708 16709 9b22ce 16705->16709 16711 9b3dcb _strcpy_s 66 API calls 16705->16711 16712 9b228f 16705->16712 16707 9b4653 __freea 66 API calls 16706->16707 16707->16702 16708->16705 16710 9b4653 __freea 66 API calls 16709->16710 16710->16702 16711->16705 16712->16705 16713 9b3372 __invoke_watson 10 API calls 16712->16713 16713->16712 16716 9b1c28 __IsNonwritableInCurrentImage 16714->16716 17588 9b3653 16716->17588 16717 9b1c46 __initterm_e 16719 9b1c65 __IsNonwritableInCurrentImage __initterm 16717->16719 17592 9b363c 16717->17592 16719->16596 16721 9b21b6 16720->16721 16725 9b21bb 16720->16725 16722 9b4635 ___initmbctable 110 API calls 16721->16722 16722->16725 16723 9b1945 16726 9b15a0 16723->16726 16724 9b3f58 __wincmdln 76 API calls 16724->16725 16725->16723 16725->16724 17693 9b1500 RegCreateKeyExA 16726->17693 16728 9b15aa 17698 9b1350 GetTickCount OpenSCManagerA 16728->17698 16730 9b15b4 OpenSCManagerA 16731 9b15d2 OpenServiceA 16730->16731 16732 9b15f6 16730->16732 16733 9b15e9 DeleteService CloseServiceHandle 16731->16733 16734 9b15f3 CloseServiceHandle 16731->16734 17713 9b1470 OpenSCManagerA 16732->17713 16733->16734 16734->16732 16736 9b15fb 16737 9b15ff 16736->16737 16738 9b1617 16736->16738 16739 9b1500 6 API calls 16737->16739 16740 9b1350 16 API calls 16738->16740 16741 9b1606 NpfSetSuccess 16739->16741 16742 9b1624 OpenSCManagerA 16740->16742 16741->16602 16743 9b163a OpenServiceA 16742->16743 16744 9b165e 16742->16744 16746 9b165b CloseServiceHandle 16743->16746 16747 9b1651 DeleteService CloseServiceHandle 16743->16747 17722 9b1000 OpenSCManagerA 16744->17722 16746->16744 16747->16746 16748 9b1663 17753 9b1c9f 16759->17753 16763 9b1832 16762->16763 16764 9b1837 16762->16764 16765 9b200e __FF_MSGBANNER 66 API calls 16763->16765 16766 9b1e63 __NMSG_WRITE 66 API calls 16764->16766 16765->16764 16767 9b183f 16766->16767 16768 9b1baf _fast_error_exit 3 API calls 16767->16768 16769 9b1849 16768->16769 16769->16574 16771 9b200e __FF_MSGBANNER 66 API calls 16770->16771 16772 9b1b65 16771->16772 16773 9b1e63 __NMSG_WRITE 66 API calls 16772->16773 16774 9b1b6d 16773->16774 16775 9b298c __decode_pointer 6 API calls 16774->16775 16776 9b18f6 16775->16776 16776->16582 16778 9b1c9f _doexit 66 API calls 16777->16778 16779 9b1e02 16778->16779 16779->16606 16781 9b1b36 Sleep GetModuleHandleW 16780->16781 16782 9b1b58 16781->16782 16783 9b1b54 16781->16783 16782->16611 16783->16781 16783->16782 16850 9b2983 16784->16850 16786 9b1e1d __init_pointers __initp_misc_winsig 16853 9b31a3 16786->16853 16789 9b2911 __encode_pointer 6 API calls 16790 9b1e59 16789->16790 16791 9b2911 TlsGetValue 16790->16791 16792 9b294a GetModuleHandleW 16791->16792 16793 9b2929 16791->16793 16795 9b295a 16792->16795 16796 9b2965 GetProcAddress 16792->16796 16793->16792 16794 9b2933 TlsGetValue 16793->16794 16800 9b293e 16794->16800 16798 9b1b2b __crt_waiting_on_module_handle 2 API calls 16795->16798 16797 9b2942 16796->16797 16797->16627 16799 9b2960 16798->16799 16799->16796 16799->16797 16800->16792 16800->16797 16804 9b31bf 16801->16804 16803 9b2e3b 16803->16615 16805 9b298c TlsGetValue 16803->16805 16804->16803 16856 9b3a0c 16804->16856 16806 9b29c5 GetModuleHandleW 16805->16806 16807 9b29a4 16805->16807 16809 9b29e0 GetProcAddress 16806->16809 16810 9b29d5 16806->16810 16807->16806 16808 9b29ae TlsGetValue 16807->16808 16812 9b29b9 16808->16812 16814 9b29bd 16809->16814 16811 9b1b2b __crt_waiting_on_module_handle 2 API calls 16810->16811 16813 9b29db 16811->16813 16812->16806 16812->16814 16813->16809 16813->16814 16814->16615 16815 9b4726 16814->16815 16818 9b472f 16815->16818 16817 9b2e68 16817->16615 16817->16639 16818->16817 16819 9b474d Sleep 16818->16819 16861 9b63c5 16818->16861 16820 9b4762 16819->16820 16820->16817 16820->16818 17145 9b2ee0 16821->17145 16823 9b2a84 GetModuleHandleW 16824 9b2a9a 16823->16824 16825 9b2a94 16823->16825 16827 9b2ab2 GetProcAddress GetProcAddress 16824->16827 16828 9b2ad6 16824->16828 16826 9b1b2b __crt_waiting_on_module_handle 2 API calls 16825->16826 16826->16824 16827->16828 16829 9b3330 __lock 62 API calls 16828->16829 16830 9b2af5 InterlockedIncrement 16829->16830 17146 9b2b4d 16830->17146 16833 9b3330 __lock 62 API calls 16834 9b2b16 16833->16834 17149 9b4c6e InterlockedIncrement 16834->17149 16836 9b2b34 17161 9b2b56 16836->17161 16838 9b2b41 __msize 16838->16643 16840 9b2a45 16839->16840 16844 9b2a51 16839->16844 16843 9b298c __decode_pointer 6 API calls 16840->16843 16841 9b2a73 16845 9b321b DeleteCriticalSection 16841->16845 16846 9b3233 16841->16846 16842 9b2a65 TlsFree 16842->16841 16843->16844 16844->16841 16844->16842 16847 9b4653 __freea 66 API calls 16845->16847 16848 9b3245 DeleteCriticalSection 16846->16848 16849 9b3253 16846->16849 16847->16841 16848->16846 16849->16619 16851 9b2911 __encode_pointer 6 API calls 16850->16851 16852 9b298a 16851->16852 16852->16786 16854 9b2911 __encode_pointer 6 API calls 16853->16854 16855 9b1e4f 16854->16855 16855->16789 16860 9b2ee0 16856->16860 16858 9b3a18 InitializeCriticalSectionAndSpinCount 16859 9b3a5c __msize 16858->16859 16859->16804 16860->16858 16862 9b63d1 __msize 16861->16862 16863 9b63e9 16862->16863 16873 9b6408 __setmbcp_nolock 16862->16873 16874 9b3502 16863->16874 16866 9b647a HeapAlloc 16866->16873 16870 9b63fe __msize 16870->16818 16873->16866 16873->16870 16880 9b3330 16873->16880 16887 9b5629 16873->16887 16893 9b64c1 16873->16893 16896 9b3a7b 16873->16896 16899 9b2b5f GetLastError 16874->16899 16876 9b3507 16877 9b349a 16876->16877 16878 9b298c __decode_pointer 6 API calls 16877->16878 16879 9b34aa __invoke_watson 16878->16879 16881 9b3358 EnterCriticalSection 16880->16881 16882 9b3345 16880->16882 16881->16873 16941 9b326d 16882->16941 16884 9b334b 16884->16881 16885 9b1b5b __amsg_exit 65 API calls 16884->16885 16886 9b3357 16885->16886 16886->16881 16888 9b5657 16887->16888 16889 9b56f9 16888->16889 16892 9b56f0 16888->16892 17133 9b5190 16888->17133 16889->16873 16892->16889 17140 9b5240 16892->17140 17144 9b3256 LeaveCriticalSection 16893->17144 16895 9b64c8 16895->16873 16897 9b298c __decode_pointer 6 API calls 16896->16897 16898 9b3a8b 16897->16898 16898->16873 16913 9b2a07 TlsGetValue 16899->16913 16902 9b2bcc SetLastError 16902->16876 16903 9b4726 __calloc_crt 63 API calls 16904 9b2b8a 16903->16904 16904->16902 16905 9b298c __decode_pointer 6 API calls 16904->16905 16906 9b2ba4 16905->16906 16907 9b2bab 16906->16907 16908 9b2bc3 16906->16908 16909 9b2a78 __mtinit 63 API calls 16907->16909 16918 9b4653 16908->16918 16911 9b2bb3 GetCurrentThreadId 16909->16911 16911->16902 16912 9b2bc9 16912->16902 16914 9b2a1c 16913->16914 16915 9b2a37 16913->16915 16916 9b298c __decode_pointer 6 API calls 16914->16916 16915->16902 16915->16903 16917 9b2a27 TlsSetValue 16916->16917 16917->16915 16919 9b465f __msize 16918->16919 16920 9b469e 16919->16920 16922 9b3330 __lock 64 API calls 16919->16922 16923 9b46d8 _realloc __msize 16919->16923 16921 9b46b3 HeapFree 16920->16921 16920->16923 16921->16923 16924 9b46c5 16921->16924 16927 9b4676 ___sbh_find_block 16922->16927 16923->16912 16925 9b3502 __msize 64 API calls 16924->16925 16926 9b46ca GetLastError 16925->16926 16926->16923 16930 9b4690 16927->16930 16931 9b4e7a 16927->16931 16937 9b46a9 16930->16937 16932 9b4eb9 16931->16932 16936 9b515b ___sbh_free_block 16931->16936 16933 9b50a5 VirtualFree 16932->16933 16932->16936 16934 9b5109 16933->16934 16935 9b5118 VirtualFree HeapFree 16934->16935 16934->16936 16935->16936 16936->16930 16940 9b3256 LeaveCriticalSection 16937->16940 16939 9b46b0 16939->16920 16940->16939 16942 9b3279 __msize 16941->16942 16943 9b329f 16942->16943 16967 9b200e 16942->16967 16951 9b32af __msize 16943->16951 17013 9b46e1 16943->17013 16949 9b32c1 16953 9b3502 __msize 66 API calls 16949->16953 16950 9b32d0 16954 9b3330 __lock 66 API calls 16950->16954 16951->16884 16953->16951 16956 9b32d7 16954->16956 16957 9b330b 16956->16957 16958 9b32df 16956->16958 16959 9b4653 __freea 66 API calls 16957->16959 16960 9b3a0c __mtinitlocknum InitializeCriticalSectionAndSpinCount 16958->16960 16961 9b32fc 16959->16961 16962 9b32ea 16960->16962 17018 9b3327 16961->17018 16962->16961 16963 9b4653 __freea 66 API calls 16962->16963 16965 9b32f6 16963->16965 16966 9b3502 __msize 66 API calls 16965->16966 16966->16961 17021 9b3e33 16967->17021 16970 9b1e63 __NMSG_WRITE 66 API calls 16972 9b203a 16970->16972 16971 9b3e33 __set_error_mode 66 API calls 16973 9b2022 16971->16973 16974 9b1e63 __NMSG_WRITE 66 API calls 16972->16974 16973->16970 16975 9b2044 16973->16975 16974->16975 16976 9b1e63 16975->16976 16977 9b1e77 16976->16977 16978 9b3e33 __set_error_mode 63 API calls 16977->16978 17009 9b1fd2 16977->17009 16979 9b1e99 16978->16979 16980 9b1fd7 GetStdHandle 16979->16980 16982 9b3e33 __set_error_mode 63 API calls 16979->16982 16981 9b1fe5 _strlen 16980->16981 16980->17009 16985 9b1ffe WriteFile 16981->16985 16981->17009 16983 9b1eaa 16982->16983 16983->16980 16984 9b1ebc 16983->16984 16984->17009 17027 9b3dcb 16984->17027 16985->17009 16988 9b1ef2 GetModuleFileNameA 16990 9b1f10 16988->16990 16994 9b1f33 _strlen 16988->16994 16991 9b3dcb _strcpy_s 63 API calls 16990->16991 16993 9b1f20 16991->16993 16993->16994 16995 9b3372 __invoke_watson 10 API calls 16993->16995 17006 9b1f76 16994->17006 17043 9b3c80 16994->17043 16995->16994 17052 9b3c0c 17006->17052 17010 9b1baf 17009->17010 17099 9b1b84 GetModuleHandleW 17010->17099 17015 9b46ea 17013->17015 17016 9b32ba 17015->17016 17017 9b4701 Sleep 17015->17017 17103 9b62fb 17015->17103 17016->16949 17016->16950 17017->17015 17132 9b3256 LeaveCriticalSection 17018->17132 17020 9b332e 17020->16951 17022 9b3e42 17021->17022 17023 9b3502 __msize 66 API calls 17022->17023 17024 9b2015 17022->17024 17025 9b3e65 17023->17025 17024->16971 17024->16973 17026 9b349a __msize 6 API calls 17025->17026 17026->17024 17028 9b3ddc 17027->17028 17029 9b3de3 17027->17029 17028->17029 17032 9b3e09 17028->17032 17030 9b3502 __msize 66 API calls 17029->17030 17031 9b3de8 17030->17031 17033 9b349a __msize 6 API calls 17031->17033 17034 9b1ede 17032->17034 17035 9b3502 __msize 66 API calls 17032->17035 17033->17034 17034->16988 17036 9b3372 17034->17036 17035->17031 17088 9b5b80 17036->17088 17038 9b339f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17047 9b3c92 17043->17047 17089 9b5b8c __VEC_memzero 17088->17089 17089->17038 17089->17089 17100 9b1b98 GetProcAddress 17099->17100 17101 9b1bad ExitProcess 17099->17101 17100->17101 17102 9b1ba8 17100->17102 17102->17101 17104 9b63ae 17103->17104 17113 9b630d 17103->17113 17105 9b3a7b _realloc 6 API calls 17104->17105 17106 9b63b4 17105->17106 17108 9b3502 __msize 65 API calls 17106->17108 17107 9b200e __FF_MSGBANNER 65 API calls 17107->17113 17119 9b63a6 17108->17119 17110 9b1e63 __NMSG_WRITE 65 API calls 17110->17113 17111 9b636a HeapAlloc 17111->17113 17112 9b1baf _fast_error_exit 3 API calls 17112->17113 17113->17107 17113->17110 17113->17111 17113->17112 17114 9b639a 17113->17114 17116 9b3a7b _realloc 6 API calls 17113->17116 17117 9b639f 17113->17117 17113->17119 17120 9b62ac 17113->17120 17115 9b3502 __msize 65 API calls 17114->17115 17115->17117 17116->17113 17118 9b3502 __msize 65 API calls 17117->17118 17118->17119 17119->17015 17121 9b62b8 __msize 17120->17121 17122 9b62e9 __msize 17121->17122 17123 9b3330 __lock 66 API calls 17121->17123 17122->17113 17124 9b62ce 17123->17124 17125 9b5629 ___sbh_alloc_block 5 API calls 17124->17125 17126 9b62d9 17125->17126 17128 9b62f2 17126->17128 17131 9b3256 LeaveCriticalSection 17128->17131 17130 9b62f9 17130->17122 17131->17130 17132->17020 17134 9b51a3 HeapReAlloc 17133->17134 17135 9b51d7 HeapAlloc 17133->17135 17136 9b51c1 17134->17136 17137 9b51c5 17134->17137 17135->17136 17138 9b51fa VirtualAlloc 17135->17138 17136->16892 17137->17135 17138->17136 17139 9b5214 HeapFree 17138->17139 17139->17136 17141 9b5257 VirtualAlloc 17140->17141 17143 9b529e 17141->17143 17143->16889 17143->17143 17144->16895 17145->16823 17164 9b3256 LeaveCriticalSection 17146->17164 17148 9b2b0f 17148->16833 17150 9b4c8f 17149->17150 17151 9b4c8c InterlockedIncrement 17149->17151 17152 9b4c99 InterlockedIncrement 17150->17152 17153 9b4c9c 17150->17153 17151->17150 17152->17153 17154 9b4ca9 17153->17154 17155 9b4ca6 InterlockedIncrement 17153->17155 17156 9b4cb3 InterlockedIncrement 17154->17156 17157 9b4cb6 17154->17157 17155->17154 17156->17157 17158 9b4ccf InterlockedIncrement 17157->17158 17159 9b4cdf InterlockedIncrement 17157->17159 17160 9b4cea InterlockedIncrement 17157->17160 17158->17157 17159->17157 17160->16836 17165 9b3256 LeaveCriticalSection 17161->17165 17163 9b2b5d 17163->16838 17164->17148 17165->17163 17166->16646 17168 9b47d8 17167->17168 17169 9b47ff __VEC_memcpy 17168->17169 17170 9b2660 FreeEnvironmentStringsA 17168->17170 17169->17170 17170->16667 17173 9b2304 17171->17173 17175 9b2371 17173->17175 17181 9b3f58 17173->17181 17174 9b246f 17174->16693 17174->16694 17175->17174 17176 9b3f58 76 API calls __wincmdln 17175->17176 17176->17175 17178 9b463e 17177->17178 17179 9b4645 17177->17179 17403 9b449b 17178->17403 17179->16687 17184 9b3f05 17181->17184 17187 9b3e7e 17184->17187 17188 9b3e91 17187->17188 17194 9b3ede 17187->17194 17195 9b2bd8 17188->17195 17191 9b3ebe 17191->17194 17215 9b4196 17191->17215 17194->17173 17196 9b2b5f __getptd_noexit 66 API calls 17195->17196 17197 9b2be0 17196->17197 17198 9b2bed 17197->17198 17199 9b1b5b __amsg_exit 66 API calls 17197->17199 17198->17191 17200 9b4dd4 17198->17200 17199->17198 17201 9b4de0 __msize 17200->17201 17202 9b2bd8 __getptd 66 API calls 17201->17202 17203 9b4de5 17202->17203 17204 9b4e13 17203->17204 17205 9b4df7 17203->17205 17206 9b3330 __lock 66 API calls 17204->17206 17208 9b2bd8 __getptd 66 API calls 17205->17208 17207 9b4e1a 17206->17207 17231 9b4d96 17207->17231 17210 9b4dfc 17208->17210 17213 9b4e0a __msize 17210->17213 17214 9b1b5b __amsg_exit 66 API calls 17210->17214 17213->17191 17214->17213 17216 9b41a2 __msize 17215->17216 17217 9b2bd8 __getptd 66 API calls 17216->17217 17218 9b41a7 17217->17218 17219 9b3330 __lock 66 API calls 17218->17219 17220 9b41b9 17218->17220 17221 9b41d7 17219->17221 17223 9b41c7 __msize 17220->17223 17227 9b1b5b __amsg_exit 66 API calls 17220->17227 17222 9b4220 17221->17222 17224 9b4208 InterlockedIncrement 17221->17224 17225 9b41ee InterlockedDecrement 17221->17225 17399 9b4231 17222->17399 17223->17194 17224->17222 17225->17224 17228 9b41f9 17225->17228 17227->17223 17228->17224 17229 9b4653 __freea 66 API calls 17228->17229 17230 9b4207 17229->17230 17230->17224 17232 9b4dcc 17231->17232 17233 9b4d9a 17231->17233 17239 9b4e3e 17232->17239 17233->17232 17234 9b4c6e ___addlocaleref 8 API calls 17233->17234 17235 9b4dad 17234->17235 17235->17232 17242 9b4cfd 17235->17242 17398 9b3256 LeaveCriticalSection 17239->17398 17241 9b4e45 17241->17210 17243 9b4d0e InterlockedDecrement 17242->17243 17244 9b4d91 17242->17244 17245 9b4d23 InterlockedDecrement 17243->17245 17246 9b4d26 17243->17246 17244->17232 17256 9b4b25 17244->17256 17245->17246 17247 9b4d33 17246->17247 17248 9b4d30 InterlockedDecrement 17246->17248 17249 9b4d3d InterlockedDecrement 17247->17249 17250 9b4d40 17247->17250 17248->17247 17249->17250 17251 9b4d4a InterlockedDecrement 17250->17251 17252 9b4d4d 17250->17252 17251->17252 17253 9b4d66 InterlockedDecrement 17252->17253 17254 9b4d76 InterlockedDecrement 17252->17254 17255 9b4d81 InterlockedDecrement 17252->17255 17253->17252 17254->17252 17255->17244 17257 9b4b3c 17256->17257 17258 9b4ba9 17256->17258 17257->17258 17262 9b4b70 17257->17262 17268 9b4653 __freea 66 API calls 17257->17268 17259 9b4653 __freea 66 API calls 17258->17259 17260 9b4bf6 17258->17260 17263 9b4bca 17259->17263 17272 9b4c1d 17260->17272 17310 9b6927 17260->17310 17265 9b4b91 17262->17265 17275 9b4653 __freea 66 API calls 17262->17275 17266 9b4653 __freea 66 API calls 17263->17266 17271 9b4653 __freea 66 API calls 17265->17271 17270 9b4bdd 17266->17270 17267 9b4653 __freea 66 API calls 17267->17272 17273 9b4b65 17268->17273 17269 9b4c62 17274 9b4653 __freea 66 API calls 17269->17274 17276 9b4653 __freea 66 API calls 17270->17276 17277 9b4b9e 17271->17277 17272->17269 17283 9b4653 66 API calls __freea 17272->17283 17286 9b6b01 17273->17286 17280 9b4c68 17274->17280 17281 9b4b86 17275->17281 17282 9b4beb 17276->17282 17278 9b4653 __freea 66 API calls 17277->17278 17278->17258 17280->17232 17302 9b6abc 17281->17302 17285 9b4653 __freea 66 API calls 17282->17285 17283->17272 17285->17260 17287 9b6b0e 17286->17287 17301 9b6b8b 17286->17301 17288 9b6b1f 17287->17288 17289 9b4653 __freea 66 API calls 17287->17289 17290 9b6b31 17288->17290 17291 9b4653 __freea 66 API calls 17288->17291 17289->17288 17292 9b4653 __freea 66 API calls 17290->17292 17295 9b6b43 17290->17295 17291->17290 17292->17295 17293 9b6b55 17294 9b6b67 17293->17294 17297 9b4653 __freea 66 API calls 17293->17297 17298 9b6b79 17294->17298 17299 9b4653 __freea 66 API calls 17294->17299 17295->17293 17296 9b4653 __freea 66 API calls 17295->17296 17296->17293 17297->17294 17300 9b4653 __freea 66 API calls 17298->17300 17298->17301 17299->17298 17300->17301 17301->17262 17303 9b6ac9 17302->17303 17304 9b6afd 17302->17304 17305 9b6ad9 17303->17305 17307 9b4653 __freea 66 API calls 17303->17307 17304->17265 17306 9b6aeb 17305->17306 17308 9b4653 __freea 66 API calls 17305->17308 17306->17304 17309 9b4653 __freea 66 API calls 17306->17309 17307->17305 17308->17306 17309->17304 17311 9b4c16 17310->17311 17312 9b6938 17310->17312 17311->17267 17313 9b4653 __freea 66 API calls 17312->17313 17314 9b6940 17313->17314 17315 9b4653 __freea 66 API calls 17314->17315 17316 9b6948 17315->17316 17317 9b4653 __freea 66 API calls 17316->17317 17318 9b6950 17317->17318 17319 9b4653 __freea 66 API calls 17318->17319 17320 9b6958 17319->17320 17321 9b4653 __freea 66 API calls 17320->17321 17322 9b6960 17321->17322 17323 9b4653 __freea 66 API calls 17322->17323 17324 9b6968 17323->17324 17325 9b4653 __freea 66 API calls 17324->17325 17326 9b696f 17325->17326 17398->17241 17402 9b3256 LeaveCriticalSection 17399->17402 17401 9b4238 17401->17220 17402->17401 17404 9b44a7 __msize 17403->17404 17405 9b2bd8 __getptd 66 API calls 17404->17405 17406 9b44b0 17405->17406 17407 9b4196 __setmbcp 68 API calls 17406->17407 17408 9b44ba 17407->17408 17434 9b423a 17408->17434 17411 9b46e1 __malloc_crt 66 API calls 17412 9b44db 17411->17412 17413 9b45fa __msize 17412->17413 17441 9b42b6 17412->17441 17413->17179 17416 9b450b InterlockedDecrement 17418 9b451b 17416->17418 17419 9b452c InterlockedIncrement 17416->17419 17417 9b4607 17417->17413 17421 9b461a 17417->17421 17422 9b4653 __freea 66 API calls 17417->17422 17418->17419 17424 9b4653 __freea 66 API calls 17418->17424 17419->17413 17420 9b4542 17419->17420 17420->17413 17426 9b3330 __lock 66 API calls 17420->17426 17423 9b3502 __msize 66 API calls 17421->17423 17422->17421 17423->17413 17425 9b452b 17424->17425 17425->17419 17428 9b4556 InterlockedDecrement 17426->17428 17429 9b45d2 17428->17429 17430 9b45e5 InterlockedIncrement 17428->17430 17429->17430 17432 9b4653 __freea 66 API calls 17429->17432 17451 9b45fc 17430->17451 17433 9b45e4 17432->17433 17433->17430 17435 9b3e7e _LocaleUpdate::_LocaleUpdate 76 API calls 17434->17435 17436 9b424e 17435->17436 17437 9b4259 GetOEMCP 17436->17437 17438 9b4277 17436->17438 17440 9b4269 17437->17440 17439 9b427c GetACP 17438->17439 17438->17440 17439->17440 17440->17411 17440->17413 17442 9b423a getSystemCP 78 API calls 17441->17442 17443 9b42d6 17442->17443 17444 9b42e1 setSBCS 17443->17444 17446 9b4325 IsValidCodePage 17443->17446 17450 9b434a __setmbcp_nolock 17443->17450 17445 9b16ba __setmbcp_nolock 5 API calls 17444->17445 17447 9b4499 17445->17447 17446->17444 17448 9b4337 GetCPInfo 17446->17448 17447->17416 17447->17417 17448->17444 17448->17450 17454 9b4003 GetCPInfo 17450->17454 17587 9b3256 LeaveCriticalSection 17451->17587 17453 9b4603 17453->17413 17455 9b40e9 17454->17455 17460 9b4037 __setmbcp_nolock 17454->17460 17459 9b16ba __setmbcp_nolock 5 API calls 17455->17459 17462 9b4194 17459->17462 17464 9b626a 17460->17464 17462->17450 17463 9b606b ___crtLCMapStringA 101 API calls 17463->17455 17465 9b3e7e _LocaleUpdate::_LocaleUpdate 76 API calls 17464->17465 17466 9b627d 17465->17466 17474 9b60b0 17466->17474 17469 9b606b 17470 9b3e7e _LocaleUpdate::_LocaleUpdate 76 API calls 17469->17470 17471 9b607e 17470->17471 17540 9b5cc6 17471->17540 17475 9b60fc 17474->17475 17476 9b60d1 GetStringTypeW 17474->17476 17477 9b61e3 17475->17477 17478 9b60e9 17475->17478 17476->17478 17479 9b60f1 GetLastError 17476->17479 17502 9b731c GetLocaleInfoA 17477->17502 17480 9b6135 MultiByteToWideChar 17478->17480 17497 9b61dd 17478->17497 17479->17475 17486 9b6162 17480->17486 17480->17497 17483 9b16ba __setmbcp_nolock 5 API calls 17484 9b40a4 17483->17484 17484->17469 17485 9b6234 GetStringTypeA 17489 9b624f 17485->17489 17485->17497 17490 9b6177 __alloca_probe_16 __setmbcp_nolock 17486->17490 17491 9b62fb _malloc 66 API calls 17486->17491 17488 9b61b0 MultiByteToWideChar 17493 9b61d7 17488->17493 17494 9b61c6 GetStringTypeW 17488->17494 17495 9b4653 __freea 66 API calls 17489->17495 17490->17488 17490->17497 17491->17490 17498 9b5ca6 17493->17498 17494->17493 17495->17497 17497->17483 17499 9b5cb2 17498->17499 17500 9b5cc3 17498->17500 17499->17500 17501 9b4653 __freea 66 API calls 17499->17501 17500->17497 17501->17500 17503 9b734a 17502->17503 17504 9b734f 17502->17504 17506 9b16ba __setmbcp_nolock 5 API calls 17503->17506 17533 9b7551 17504->17533 17507 9b6207 17506->17507 17507->17485 17507->17497 17508 9b7365 17507->17508 17509 9b73a5 GetCPInfo 17508->17509 17510 9b742f 17508->17510 17511 9b741a MultiByteToWideChar 17509->17511 17512 9b73bc 17509->17512 17513 9b16ba __setmbcp_nolock 5 API calls 17510->17513 17511->17510 17517 9b73d5 _strlen 17511->17517 17512->17511 17514 9b73c2 GetCPInfo 17512->17514 17515 9b6228 17513->17515 17514->17511 17516 9b73cf 17514->17516 17515->17485 17515->17497 17516->17511 17516->17517 17518 9b62fb _malloc 66 API calls 17517->17518 17520 9b7407 __alloca_probe_16 __setmbcp_nolock 17517->17520 17518->17520 17519 9b7464 MultiByteToWideChar 17521 9b749b 17519->17521 17522 9b747c 17519->17522 17520->17510 17520->17519 17523 9b5ca6 __freea 66 API calls 17521->17523 17524 9b7483 WideCharToMultiByte 17522->17524 17525 9b74a0 17522->17525 17523->17510 17524->17521 17526 9b74ab WideCharToMultiByte 17525->17526 17527 9b74bf 17525->17527 17526->17521 17526->17527 17528 9b4726 __calloc_crt 66 API calls 17527->17528 17529 9b74c7 17528->17529 17529->17521 17530 9b74d0 WideCharToMultiByte 17529->17530 17530->17521 17536 9b77ca 17533->17536 17537 9b77e3 17536->17537 17538 9b759b strtoxl 90 API calls 17537->17538 17539 9b7562 17538->17539 17539->17503 17541 9b5ce7 LCMapStringW 17540->17541 17545 9b5d02 17540->17545 17542 9b5d0a GetLastError 17541->17542 17541->17545 17542->17545 17543 9b5f00 17547 9b731c __crtLCMapStringA_stat 90 API calls 17543->17547 17544 9b5d5c 17546 9b5d75 MultiByteToWideChar 17544->17546 17569 9b5ef7 17544->17569 17545->17543 17545->17544 17554 9b5da2 17546->17554 17546->17569 17549 9b5f28 17547->17549 17548 9b16ba __setmbcp_nolock 5 API calls 17550 9b40c4 17548->17550 17551 9b601c LCMapStringA 17549->17551 17552 9b5f41 17549->17552 17549->17569 17550->17463 17555 9b5f78 17551->17555 17556 9b7365 ___convertcp 73 API calls 17552->17556 17553 9b5df3 MultiByteToWideChar 17558 9b5eee 17553->17558 17559 9b5e0c LCMapStringW 17553->17559 17561 9b62fb _malloc 66 API calls 17554->17561 17566 9b5dbb __alloca_probe_16 17554->17566 17560 9b6043 17555->17560 17565 9b4653 __freea 66 API calls 17555->17565 17557 9b5f53 17556->17557 17562 9b5f5d LCMapStringA 17557->17562 17557->17569 17563 9b5ca6 __freea 66 API calls 17558->17563 17559->17558 17564 9b5e2d 17559->17564 17568 9b4653 __freea 66 API calls 17560->17568 17560->17569 17561->17566 17562->17555 17571 9b5f7f 17562->17571 17563->17569 17567 9b5e36 17564->17567 17573 9b5e5f 17564->17573 17565->17560 17566->17553 17566->17569 17567->17558 17568->17569 17569->17548 17575 9b5f90 __alloca_probe_16 __setmbcp_nolock 17571->17575 17577 9b62fb _malloc 66 API calls 17571->17577 17574 9b5e7a __alloca_probe_16 17573->17574 17574->17558 17575->17555 17577->17575 17587->17453 17589 9b3659 17588->17589 17590 9b2911 __encode_pointer 6 API calls 17589->17590 17591 9b3671 17589->17591 17590->17589 17591->16717 17595 9b3600 17592->17595 17594 9b3649 17594->16719 17596 9b360c __msize 17595->17596 17603 9b1bc7 17596->17603 17602 9b362d __msize 17602->17594 17604 9b3330 __lock 66 API calls 17603->17604 17605 9b1bce 17604->17605 17606 9b3515 17605->17606 17607 9b298c __decode_pointer 6 API calls 17606->17607 17608 9b3529 17607->17608 17609 9b298c __decode_pointer 6 API calls 17608->17609 17610 9b3539 17609->17610 17618 9b35bc 17610->17618 17626 9b5bfa 17610->17626 17612 9b2911 __encode_pointer 6 API calls 17613 9b35b1 17612->17613 17616 9b2911 __encode_pointer 6 API calls 17613->17616 17614 9b3557 17615 9b357b 17614->17615 17622 9b35a3 17614->17622 17639 9b4772 17614->17639 17615->17618 17619 9b4772 __realloc_crt 73 API calls 17615->17619 17620 9b3591 17615->17620 17616->17618 17623 9b3636 17618->17623 17619->17620 17620->17618 17621 9b2911 __encode_pointer 6 API calls 17620->17621 17621->17622 17622->17612 17689 9b1bd0 17623->17689 17627 9b5c06 __msize 17626->17627 17628 9b5c33 17627->17628 17629 9b5c16 17627->17629 17631 9b5c74 HeapSize 17628->17631 17633 9b3330 __lock 66 API calls 17628->17633 17630 9b3502 __msize 66 API calls 17629->17630 17632 9b5c1b 17630->17632 17635 9b5c2b __msize 17631->17635 17634 9b349a __msize 6 API calls 17632->17634 17636 9b5c43 ___sbh_find_block 17633->17636 17634->17635 17635->17614 17644 9b5c94 17636->17644 17642 9b477b 17639->17642 17641 9b47ba 17641->17615 17642->17641 17643 9b479b Sleep 17642->17643 17648 9b64e3 17642->17648 17643->17642 17647 9b3256 LeaveCriticalSection 17644->17647 17646 9b5c6f 17646->17631 17646->17635 17647->17646 17649 9b64ef __msize 17648->17649 17650 9b64f6 17649->17650 17651 9b6504 17649->17651 17652 9b62fb _malloc 66 API calls 17650->17652 17653 9b650b 17651->17653 17654 9b6517 17651->17654 17675 9b64fe _realloc __msize 17652->17675 17655 9b4653 __freea 66 API calls 17653->17655 17660 9b6689 17654->17660 17673 9b6524 ___sbh_resize_block ___sbh_find_block 17654->17673 17655->17675 17656 9b66bc 17658 9b3a7b _realloc 6 API calls 17656->17658 17657 9b668e HeapReAlloc 17657->17660 17657->17675 17659 9b3330 __lock 66 API calls 17659->17673 17660->17656 17660->17657 17662 9b66e0 17660->17662 17664 9b3a7b _realloc 6 API calls 17660->17664 17666 9b66d6 17660->17666 17665 9b3502 __msize 66 API calls 17662->17665 17662->17675 17664->17660 17667 9b66e9 GetLastError 17665->17667 17669 9b3502 __msize 66 API calls 17666->17669 17667->17675 17683 9b6657 17669->17683 17670 9b65af HeapAlloc 17670->17673 17671 9b6604 HeapReAlloc 17671->17673 17673->17656 17673->17659 17673->17670 17673->17671 17674 9b5629 ___sbh_alloc_block 5 API calls 17673->17674 17673->17675 17676 9b666f 17673->17676 17677 9b3a7b _realloc 6 API calls 17673->17677 17680 9b6652 17673->17680 17681 9b47c0 __VEC_memcpy _realloc 17673->17681 17684 9b4e7a VirtualFree VirtualFree HeapFree ___sbh_free_block 17673->17684 17685 9b6627 17673->17685 17674->17673 17675->17642 17676->17675 17678 9b3502 __msize 66 API calls 17676->17678 17677->17673 17682 9b3502 __msize 66 API calls 17680->17682 17681->17673 17682->17683 17683->17675 17684->17673 17688 9b3256 LeaveCriticalSection 17685->17688 17692 9b3256 LeaveCriticalSection 17689->17692 17691 9b1bd7 17691->17602 17692->17691 17694 9b154d RegSetValueExA 17693->17694 17695 9b1536 MessageBoxA 17693->17695 17696 9b156b MessageBoxA RegCloseKey 17694->17696 17697 9b158c RegCloseKey 17694->17697 17695->16728 17696->16728 17697->16728 17699 9b1463 17698->17699 17700 9b1377 OpenServiceA 17698->17700 17699->16730 17701 9b138f CloseServiceHandle 17700->17701 17702 9b139c QueryServiceStatus 17700->17702 17701->16730 17703 9b13b8 CloseServiceHandle CloseServiceHandle 17702->17703 17704 9b13af 17702->17704 17703->16730 17704->17703 17705 9b13cb 17704->17705 17706 9b1409 ControlService 17705->17706 17707 9b13d7 Sleep QueryServiceStatus 17705->17707 17708 9b1454 CloseServiceHandle CloseServiceHandle 17705->17708 17710 9b13f1 GetTickCount 17705->17710 17706->17708 17709 9b141b 17706->17709 17707->17705 17707->17708 17708->17699 17709->17708 17711 9b1422 Sleep QueryServiceStatus 17709->17711 17712 9b143c GetTickCount 17709->17712 17710->17705 17710->17706 17711->17708 17711->17709 17712->17708 17712->17709 17714 9b1489 17713->17714 17715 9b148e OpenServiceA 17713->17715 17714->16736 17716 9b14a6 CloseServiceHandle 17715->17716 17717 9b14b5 QueryServiceStatus 17715->17717 17720 9b14ad 17716->17720 17718 9b14d9 17717->17718 17719 9b14c5 CloseServiceHandle CloseServiceHandle 17717->17719 17718->17720 17721 9b14e0 CloseServiceHandle CloseServiceHandle 17718->17721 17719->16736 17720->16736 17721->16736 17723 9b11b5 17722->17723 17726 9b102e __setmbcp_nolock 17722->17726 17724 9b16ba __setmbcp_nolock 5 API calls 17723->17724 17725 9b11c6 17724->17725 17725->16748 17727 9b1060 GetModuleFileNameA 17726->17727 17728 9b1087 _strncpy _strrchr 17727->17728 17729 9b10a5 GetModuleHandleA GetProcAddress 17728->17729 17730 9b10f7 GetNativeSystemInfo 17729->17730 17732 9b1109 17729->17732 17730->17732 17732->17732 17754 9b1cab __msize 17753->17754 17755 9b3330 __lock 66 API calls 17754->17755 17756 9b1cb2 17755->17756 18180 6f852558 18185 6f852560 18180->18185 18181 6f851990 59 API calls 18181->18185 18182 6f852ab0 59 API calls 18182->18185 18183 6f851ed0 61 API calls 18183->18185 18184 6f852d70 59 API calls 18184->18185 18185->18181 18185->18182 18185->18183 18185->18184 18186 6f851fd0 92 API calls 18185->18186 18187 6f858f1f 85 API calls _wprintf 18185->18187 18188 6f8526fc 18185->18188 18186->18185 18187->18185 18189 6f852720 CreateEventA 18188->18189 18190 6f852737 18189->18190 18191 6f852788 18189->18191 18193 6f858a54 _malloc 58 API calls 18190->18193 18192 6f8583f4 __cftog_l 6 API calls 18191->18192 18195 6f85279a 18192->18195 18194 6f852751 __setmbcp_nolock 18193->18194 18194->18191 18196 6f852767 NtQuerySystemInformation 18194->18196 18197 6f852783 18196->18197 18198 6f85277c 18196->18198 18200 6f8516b0 128 API calls 18197->18200 18199 6f851ad0 78 API calls 18198->18199 18199->18197 18200->18191 19135 6f85ae7c 19136 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19135->19136 19137 6f85ae84 19136->19137 19142 6f85b8c0 19137->19142 19139 6f85aef7 19152 6f85af24 19139->19152 19141 6f85af16 __ioinit 19143 6f85b8cc __ioinit 19142->19143 19144 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19143->19144 19150 6f85b8ec __CallSettingFrame@12 19144->19150 19145 6f85b95a 19171 6f85b97f 19145->19171 19149 6f85b970 __ioinit 19149->19139 19150->19145 19161 6f862b5c 19150->19161 19151 6f862b5c CallUnexpected 63 API calls 19151->19149 19177 6f85abe1 19152->19177 19155 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19156 6f85af38 19155->19156 19157 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19156->19157 19158 6f85af46 19157->19158 19160 6f85af8d ___DestructExceptionObject 19158->19160 19185 6f85ac31 19158->19185 19160->19141 19176 6f85d2d0 19161->19176 19163 6f862b68 DecodePointer 19164 6f862b78 19163->19164 19165 6f862b94 FindHandler 62 API calls 19164->19165 19166 6f862b93 __ioinit 19165->19166 19167 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19166->19167 19168 6f862ba5 19167->19168 19169 6f85bfc0 _abort 62 API calls 19168->19169 19170 6f862bc7 19169->19170 19172 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19171->19172 19173 6f85b984 19172->19173 19174 6f85b966 19173->19174 19175 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19173->19175 19174->19149 19174->19151 19175->19174 19176->19163 19178 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19177->19178 19179 6f85abea 19178->19179 19180 6f85abf5 19179->19180 19181 6f85ac06 19179->19181 19183 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19180->19183 19182 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19181->19182 19184 6f85abfa 19182->19184 19183->19184 19184->19155 19186 6f85d946 _LocaleUpdate::_LocaleUpdate 58 API calls 19185->19186 19187 6f85ac39 19186->19187 19187->19160

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 0 6f8523f0-6f85241a call 6f8590e4 3 6f852432 0->3 4 6f85241c-6f852430 call 6f85c010 call 6f854470 0->4 6 6f852434-6f85243b 3->6 4->6 8 6f852441-6f852452 call 6f8590e4 6->8 9 6f852788-6f85279d call 6f8583f4 6->9 16 6f852454-6f852470 call 6f85c010 call 6f853da0 8->16 17 6f852472 8->17 18 6f852474-6f85247b 16->18 17->18 18->9 20 6f852481-6f8524c0 call 6f853cb0 GetModuleHandleA GetProcAddress NtQuerySystemInformation 18->20 26 6f8524c6-6f8524dc call 6f858a54 20->26 27 6f852720-6f852735 CreateEventA 20->27 26->9 33 6f8524e2-6f852509 call 6f85c010 NtQuerySystemInformation 26->33 27->9 29 6f852737-6f852758 call 6f858a54 27->29 29->9 34 6f85275a-6f85277a call 6f85c010 NtQuerySystemInformation 29->34 33->27 39 6f85250f-6f852550 call 6f8527a0 * 4 33->39 40 6f852783 call 6f8516b0 34->40 41 6f85277c-6f85277e call 6f851ad0 34->41 52 6f852556 39->52 53 6f8526fc-6f85271b call 6f852800 * 4 39->53 40->9 41->40 54 6f852560-6f85256e call 6f851ed0 52->54 53->27 60 6f852570-6f8525ac call 6f852ab0 call 6f851990 call 6f858f1f 54->60 61 6f8525af-6f8525bd call 6f851ed0 54->61 60->61 69 6f8525bf-6f8525fb call 6f852ab0 call 6f851990 call 6f858f1f 61->69 70 6f8525fe-6f85260c call 6f851ed0 61->70 69->70 80 6f852653-6f852661 call 6f851ed0 70->80 81 6f85260e-6f852650 call 6f852ab0 call 6f851990 call 6f858f1f 70->81 89 6f852663-6f85269f call 6f852ab0 call 6f851990 call 6f858f1f 80->89 90 6f8526a2-6f8526d6 call 6f852d70 call 6f851fd0 80->90 81->80 89->90 102 6f8526db-6f8526e5 90->102 104 6f8526e7-6f8526f0 call 6f858ff0 102->104 105 6f8526f3-6f8526f6 102->105 104->105 105->53 105->54
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 6F8590E4: _malloc.LIBCMT ref: 6F8590FC
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(ntdll.dll,00000000), ref: 6F852492
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 6F85249E
                                                                                                                                                                                            • NtQuerySystemInformation.NTDLL(00000005,00000000,00000000,00000000), ref: 6F8524B9
                                                                                                                                                                                            • _malloc.LIBCMT ref: 6F8524CA
                                                                                                                                                                                            • NtQuerySystemInformation.NTDLL(00000005,00000000,00000000,00000000), ref: 6F852505
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F8525A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InformationQuerySystem_malloc$AddressHandleModuleProc_wprintf
                                                                                                                                                                                            • String ID: NpfApp$NtQuerySystemInformation$SADPTool.exe$ServiceManager.exe$iVMS-4200.exe$ntdll.dll$please close process %s $wireshark.exe$wpcap.dll
                                                                                                                                                                                            • API String ID: 1443024271-1032959715
                                                                                                                                                                                            • Opcode ID: e8e85f9bb68dd8b30d1d00208135a5ea7d58761f03fa165c0cce20587efe285f
                                                                                                                                                                                            • Instruction ID: b9c092e6e15a56104583cbaf6a07545ed817e28b3ee947c014dccec1a7553fe9
                                                                                                                                                                                            • Opcode Fuzzy Hash: e8e85f9bb68dd8b30d1d00208135a5ea7d58761f03fa165c0cce20587efe285f
                                                                                                                                                                                            • Instruction Fuzzy Hash: B891BF70508301ABEBA0DF78CC41B6A77E8AF55358F500DADE5A48E2C0EB75E524C793
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B101E
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000100,?,?,?,00000000,000000FF), ref: 009B1072
                                                                                                                                                                                            • _strrchr.LIBCMT ref: 009B1082
                                                                                                                                                                                            • _strncpy.LIBCMT ref: 009B10A0
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetNativeSystemInfo,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B10E1
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 009B10E8
                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(009BBB60,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B10FC
                                                                                                                                                                                            • CreateServiceA.ADVAPI32(00000000,NPF,Sadp Driver (NPF),000F01FF,00000001,00000002,00000001,?,00000000,00000000,00000000,00000000,00000000), ref: 009B119E
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B11A8
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B11AF
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B11D5
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,00000000,000000FF), ref: 009B11D8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HandleService$Close$Module$AddressCreateErrorFileInfoLastManagerNameNativeOpenProcSystem_strncpy_strrchr
                                                                                                                                                                                            • String ID: GetNativeSystemInfo$NPF$Sadp Driver (NPF)$kernel32.dll$npf.sys$npf64.sys
                                                                                                                                                                                            • API String ID: 2717685956-1380749418
                                                                                                                                                                                            • Opcode ID: ca859922a0af6525e4602843126e0c0bc034208ea784d8f246989c1a78ce52fd
                                                                                                                                                                                            • Instruction ID: 5fc843144d4e0a5f42a6b97dd46f6fb58f9be61ff3361ef81bf67ece01159726
                                                                                                                                                                                            • Opcode Fuzzy Hash: ca859922a0af6525e4602843126e0c0bc034208ea784d8f246989c1a78ce52fd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2951C57062C305AFD714EF68DEA9BE777E9EB88720F404619E649C72A1EBB0C404DB51
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 139 9b1200-9b121b OpenSCManagerA 140 9b121d-9b1221 139->140 141 9b1222-9b1238 OpenServiceA 139->141 142 9b123a-9b1248 CloseServiceHandle 141->142 143 9b1249-9b125a QueryServiceStatus 141->143 144 9b125c-9b1261 143->144 145 9b1296-9b12aa CloseServiceHandle * 2 143->145 146 9b127b-9b1288 StartServiceA 144->146 147 9b1263-9b127a CloseServiceHandle * 2 144->147 146->145 148 9b128a-9b1294 QueryServiceStatus 146->148 148->145 149 9b12ab-9b12bf GetTickCount 148->149 150 9b1321-9b1346 CloseServiceHandle * 2 149->150 151 9b12c1-9b12d3 149->151 152 9b12dc-9b12e2 151->152 153 9b12d5-9b12da 151->153 154 9b12e9-9b12fe Sleep QueryServiceStatus 152->154 155 9b12e4 152->155 153->154 154->150 156 9b1300-9b1304 154->156 155->154 157 9b1310-9b1318 GetTickCount 156->157 158 9b1306-9b130e GetTickCount 156->158 157->150 159 9b131a-9b131f 157->159 158->159 159->150 159->151
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B120D
                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,NPF,000F01FF), ref: 009B122E
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B123B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: OpenService$CloseHandleManager
                                                                                                                                                                                            • String ID: NPF
                                                                                                                                                                                            • API String ID: 4136619037-2688663593
                                                                                                                                                                                            • Opcode ID: b46e303383b1f5cd76418aff22a608d157698c1c91bbc082f0aa69c267a4abfa
                                                                                                                                                                                            • Instruction ID: 8c5c463457bcfad06c9f19ac97f3c017506bef0ba56c2f9490c0ff0beea8efaf
                                                                                                                                                                                            • Opcode Fuzzy Hash: b46e303383b1f5cd76418aff22a608d157698c1c91bbc082f0aa69c267a4abfa
                                                                                                                                                                                            • Instruction Fuzzy Hash: C93129316043019BD720BBA59E846BF77ECEBC87B1F44092AF914D2100DA38D849E7A2
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 009B1500: RegCreateKeyExA.KERNELBASE ref: 009B152C
                                                                                                                                                                                              • Part of subcall function 009B1500: MessageBoxA.USER32(00000000,Could not create the registry key,00000000,00000000), ref: 009B1541
                                                                                                                                                                                              • Part of subcall function 009B1350: GetTickCount.KERNEL32 ref: 009B1354
                                                                                                                                                                                              • Part of subcall function 009B1350: OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B1367
                                                                                                                                                                                              • Part of subcall function 009B1350: OpenServiceA.ADVAPI32(00000000,?,000F01FF), ref: 009B1383
                                                                                                                                                                                              • Part of subcall function 009B1350: CloseServiceHandle.ADVAPI32(00000000), ref: 009B1390
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B15C0
                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,SADP_NPF,00010000), ref: 009B15DD
                                                                                                                                                                                            • DeleteService.ADVAPI32(00000000), ref: 009B15EA
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B15F1
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B15F4
                                                                                                                                                                                            • NpfSetSuccess.NPFDETECT ref: 009B1609
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B162E
                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,NPF,00010000), ref: 009B1645
                                                                                                                                                                                            • DeleteService.ADVAPI32(00000000), ref: 009B1652
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B1659
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B165C
                                                                                                                                                                                            • NpfSetSuccess.NPFDETECT ref: 009B168E
                                                                                                                                                                                            • NpfDetectEntry.NPFDETECT(0000000A,00000000), ref: 009B16A1
                                                                                                                                                                                              • Part of subcall function 009B1500: RegSetValueExA.KERNELBASE(00000000,NpfInstallResult,00000000,00000004,0002001F,00000004), ref: 009B1561
                                                                                                                                                                                              • Part of subcall function 009B1500: MessageBoxA.USER32(00000000,RegSetValueEx FAILED,00000000,00000000), ref: 009B1576
                                                                                                                                                                                              • Part of subcall function 009B1500: RegCloseKey.ADVAPI32 ref: 009B1580
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Service$CloseOpen$Handle$Manager$DeleteMessageSuccess$CountCreateDetectEntryTickValue
                                                                                                                                                                                            • String ID: NPF$SADP_NPF
                                                                                                                                                                                            • API String ID: 4165630549-3487682683
                                                                                                                                                                                            • Opcode ID: 9d61b1aa752bed8a70c7a668129fe4da41f11c98f1abd20624f5455ac17f9147
                                                                                                                                                                                            • Instruction ID: 3096d68f8ef1765723a5ef692547c204f613d31365ebd6760918916321f539e8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d61b1aa752bed8a70c7a668129fe4da41f11c98f1abd20624f5455ac17f9147
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4621E53665520567D32137B02F2ABFF265C9BCABF6F480121FA0690182EE91C4059076
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 6F851ED0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,00000000), ref: 6F851F1C
                                                                                                                                                                                              • Part of subcall function 6F851ED0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,00000000), ref: 6F851F31
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F8525A7
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F8525F6
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85264B
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85269A
                                                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 6F852728
                                                                                                                                                                                            • _malloc.LIBCMT ref: 6F85274C
                                                                                                                                                                                              • Part of subcall function 6F858A54: __FF_MSGBANNER.LIBCMT ref: 6F858A6B
                                                                                                                                                                                              • Part of subcall function 6F858A54: __NMSG_WRITE.LIBCMT ref: 6F858A72
                                                                                                                                                                                              • Part of subcall function 6F858A54: RtlAllocateHeap.NTDLL(011A0000,00000000,00000001,?,?,?,?,6F859101,?), ref: 6F858A97
                                                                                                                                                                                            • NtQuerySystemInformation.NTDLL(00000010,00000000,?,?), ref: 6F852776
                                                                                                                                                                                              • Part of subcall function 6F851AD0: GetModuleHandleA.KERNEL32(ntdll.dll,?,00000000,00000000,?,?,?,?,?,?,?,?,6F852783), ref: 6F851AED
                                                                                                                                                                                              • Part of subcall function 6F851AD0: GetProcAddress.KERNEL32(00000000,NtQueryObject), ref: 6F851AFC
                                                                                                                                                                                              • Part of subcall function 6F851AD0: GetCurrentProcess.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,6F852783), ref: 6F851B0A
                                                                                                                                                                                              • Part of subcall function 6F851AD0: DuplicateHandle.KERNELBASE(00000000,?,?,?,00000002,00000000,00000002,?,00000000,00000000), ref: 6F851B75
                                                                                                                                                                                              • Part of subcall function 6F851AD0: __beginthreadex.LIBCMT ref: 6F851BA9
                                                                                                                                                                                              • Part of subcall function 6F851AD0: WaitForSingleObject.KERNEL32(000003E8,?,?,?,?,00000000,00000000), ref: 6F851BBC
                                                                                                                                                                                              • Part of subcall function 6F851AD0: GetProcAddress.KERNEL32(?,NtQueryObject), ref: 6F851BCE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _wprintf$AddressByteCharHandleMultiProcWide$AllocateCreateCurrentDuplicateEventHeapInformationModuleObjectProcessQuerySingleSystemWait__beginthreadex_malloc
                                                                                                                                                                                            • String ID: please close process %s $wpcap.dll
                                                                                                                                                                                            • API String ID: 1218870135-942768427
                                                                                                                                                                                            • Opcode ID: 62b8e41a7fce5463d8ee5be972e694ca2e89d5be65096bd0dca1552b73d6c9d5
                                                                                                                                                                                            • Instruction ID: b4dfd8f24cb056607a4ea9b9c127f33ac87d8509c65de5a4178db0bff7602654
                                                                                                                                                                                            • Opcode Fuzzy Hash: 62b8e41a7fce5463d8ee5be972e694ca2e89d5be65096bd0dca1552b73d6c9d5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 16518E70108341AFD7A4EF68C841B6B77E9AF85348F600D9DE5A48E2C1EB75E524CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 197 9b1350-9b1371 GetTickCount OpenSCManagerA 198 9b1463-9b1467 197->198 199 9b1377-9b138d OpenServiceA 197->199 200 9b138f-9b139b CloseServiceHandle 199->200 201 9b139c-9b13ad QueryServiceStatus 199->201 202 9b13b8-9b13ca CloseServiceHandle * 2 201->202 203 9b13af-9b13b6 201->203 203->202 204 9b13cb-9b13d5 203->204 205 9b1409-9b1419 ControlService 204->205 206 9b13d7-9b13e8 Sleep QueryServiceStatus 204->206 208 9b1454-9b1462 CloseServiceHandle * 2 205->208 209 9b141b-9b1420 205->209 207 9b13ea-9b13ef 206->207 206->208 207->208 210 9b13f1-9b1400 GetTickCount 207->210 208->198 209->208 211 9b1422-9b1433 Sleep QueryServiceStatus 209->211 210->205 212 9b1402-9b1407 210->212 211->208 213 9b1435-9b143a 211->213 212->205 212->206 213->208 214 9b143c-9b144b GetTickCount 213->214 214->208 215 9b144d-9b1452 214->215 215->208 215->211
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 009B1354
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B1367
                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,?,000F01FF), ref: 009B1383
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B1390
                                                                                                                                                                                            • QueryServiceStatus.ADVAPI32(00000000,?), ref: 009B13A9
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B13BF
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B13C2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Service$CloseHandle$Open$CountManagerQueryStatusTick
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2352368958-0
                                                                                                                                                                                            • Opcode ID: 4a31a031b826d9a9bde8c47becd543f71236ed85039e0fd5950ff1ee5eb94db1
                                                                                                                                                                                            • Instruction ID: 5a723761543470f60441160c07bdbc9c1eb4e647688c0836291761849820f0ff
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a31a031b826d9a9bde8c47becd543f71236ed85039e0fd5950ff1ee5eb94db1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6231D3311043129BC724EF68DE989FFB7ADEF897B1F840919F10092160EB20D94DDBA2
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 216 6f851fd0-6f852056 call 6f860fe0 call 6f85c010 * 2 OpenProcess 223 6f852227-6f85222e FindCloseChangeNotification 216->223 224 6f85205c-6f852078 K32EnumProcessModules 216->224 225 6f852231-6f85224c call 6f8583f4 223->225 224->223 226 6f85207e-6f8520a1 K32GetModuleBaseNameA 224->226 226->223 228 6f8520a7 226->228 229 6f8520b0-6f8520ee K32GetModuleBaseNameA call 6f852d70 228->229 232 6f8520f3-6f85210d 229->232 233 6f852114-6f852118 232->233 234 6f852134-6f852136 233->234 235 6f85211a-6f85211c 233->235 238 6f852139-6f85213b 234->238 236 6f852130-6f852132 235->236 237 6f85211e-6f852124 235->237 236->238 237->234 239 6f852126-6f85212e 237->239 240 6f852141-6f85216d call 6f852d70 238->240 241 6f8522b9-6f8522d6 238->241 239->233 239->236 250 6f852170-6f852174 240->250 242 6f8522dc-6f8522e2 241->242 243 6f8522d8-6f8522da 241->243 246 6f8522e5-6f8522ea 242->246 245 6f8522ee-6f852316 call 6f852d70 call 6f851990 call 6f858f1f 243->245 271 6f852317-6f852324 CloseHandle 245->271 246->246 248 6f8522ec 246->248 248->245 252 6f852176-6f852178 250->252 253 6f852190-6f852192 250->253 256 6f85218c-6f85218e 252->256 257 6f85217a-6f852180 252->257 254 6f852195-6f852197 253->254 259 6f852282-6f85229f 254->259 260 6f85219d-6f8521cd call 6f852d70 254->260 256->254 257->253 258 6f852182-6f85218a 257->258 258->250 258->256 264 6f8522a5-6f8522ae 259->264 265 6f8522a1-6f8522a3 259->265 270 6f8521d0-6f8521d4 260->270 266 6f8522b0-6f8522b5 264->266 265->245 266->266 269 6f8522b7 266->269 269->248 274 6f8521d6-6f8521d8 270->274 275 6f8521f0-6f8521f2 270->275 272 6f852334-6f852336 271->272 273 6f852326-6f852331 call 6f858ff0 271->273 272->225 273->272 277 6f8521ec-6f8521ee 274->277 278 6f8521da-6f8521e0 274->278 279 6f8521f5-6f8521f7 275->279 277->279 278->275 281 6f8521e2-6f8521ea 278->281 282 6f85224d-6f85227d call 6f8527a0 call 6f851990 call 6f858f1f 279->282 283 6f8521f9-6f852203 279->283 281->270 281->277 282->271 285 6f852205-6f85220b call 6f858ff0 283->285 286 6f85220e-6f852221 283->286 285->286 286->223 286->229
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000), ref: 6F852046
                                                                                                                                                                                            • K32EnumProcessModules.KERNEL32(00000000,?,00000FA0,?), ref: 6F852070
                                                                                                                                                                                            • K32GetModuleBaseNameA.KERNEL32(00000000,?,?,000003E8), ref: 6F852097
                                                                                                                                                                                            • K32GetModuleBaseNameA.KERNEL32(00000000,?,?,000003E8), ref: 6F8520C4
                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 6F852228
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85226F
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85230E
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6F852317
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: BaseCloseModuleNameProcess_wprintf$ChangeEnumFindHandleModulesNotificationOpen
                                                                                                                                                                                            • String ID: PACKET.dll$packet.dll$the process %s maybe influence the installation.$wpcap.dll
                                                                                                                                                                                            • API String ID: 3813893090-3337625397
                                                                                                                                                                                            • Opcode ID: 17a8afe3fdf95b2f1d7df1df4e198a417a019c3a8317d7e54178179b6c84d8aa
                                                                                                                                                                                            • Instruction ID: 0bc6e9b37e913842f96ec0f1cf38ebc988bccf5852486a4e45c9251900449bf1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 17a8afe3fdf95b2f1d7df1df4e198a417a019c3a8317d7e54178179b6c84d8aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7913335D482599BDF558F24CC80BEABB79EF02304F4409D9D40DAF180DF3AAA98CB51
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCreateKeyExA.KERNELBASE ref: 009B152C
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,Could not create the registry key,00000000,00000000), ref: 009B1541
                                                                                                                                                                                            • RegSetValueExA.KERNELBASE(00000000,NpfInstallResult,00000000,00000004,0002001F,00000004), ref: 009B1561
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,RegSetValueEx FAILED,00000000,00000000), ref: 009B1576
                                                                                                                                                                                            • RegCloseKey.ADVAPI32 ref: 009B1580
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$CloseCreateValue
                                                                                                                                                                                            • String ID: Could not create the registry key$NpfInstallResult$RegSetValueEx FAILED$Software\sadp
                                                                                                                                                                                            • API String ID: 388455370-1470756963
                                                                                                                                                                                            • Opcode ID: 3b932641ed886a392330c3094bb517fcf990b02f6d18f9c258bfd893cad3c504
                                                                                                                                                                                            • Instruction ID: e6c0c42ebd997e3d0203be7e7a1cc74e54db90b316b02c2c909b1b303fb87bc3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b932641ed886a392330c3094bb517fcf990b02f6d18f9c258bfd893cad3c504
                                                                                                                                                                                            • Instruction Fuzzy Hash: 630184743A830077E720ABA09E4BF9B36E8AB8CF35F940518F345E91C0DAF4E408DA55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 371 6f851ad0-6f851b04 GetModuleHandleA GetProcAddress 372 6f851bf7-6f851c07 call 6f8583f4 371->372 373 6f851b0a-6f851b1b GetCurrentProcess 371->373 373->372 374 6f851b21-6f851b2a 373->374 377 6f851b30-6f851b32 374->377 378 6f851b34-6f851b39 377->378 379 6f851b3e 377->379 381 6f851b4e-6f851b50 378->381 382 6f851b3b-6f851b3c 378->382 380 6f851b40-6f851b4c 379->380 380->381 383 6f851b56-6f851b5c 381->383 384 6f851bdf-6f851bf1 381->384 382->380 386 6f851b64-6f851b7e DuplicateHandle 383->386 387 6f851b5e 383->387 384->372 384->377 386->384 388 6f851b80-6f851b85 386->388 387->386 388->384 389 6f851b87-6f851ba9 call 6f858cdd 388->389 391 6f851bae-6f851bc4 WaitForSingleObject 389->391 391->384 392 6f851bc6-6f851bd6 GetProcAddress 391->392 392->372 393 6f851bd8 392->393 393->384
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(ntdll.dll,?,00000000,00000000,?,?,?,?,?,?,?,?,6F852783), ref: 6F851AED
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,NtQueryObject), ref: 6F851AFC
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,6F852783), ref: 6F851B0A
                                                                                                                                                                                            • DuplicateHandle.KERNELBASE(00000000,?,?,?,00000002,00000000,00000002,?,00000000,00000000), ref: 6F851B75
                                                                                                                                                                                            • __beginthreadex.LIBCMT ref: 6F851BA9
                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(000003E8,?,?,?,?,00000000,00000000), ref: 6F851BBC
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,NtQueryObject), ref: 6F851BCE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleProc$CurrentDuplicateModuleObjectProcessSingleWait__beginthreadex
                                                                                                                                                                                            • String ID: NtQueryObject$ntdll.dll
                                                                                                                                                                                            • API String ID: 4215168012-1206107818
                                                                                                                                                                                            • Opcode ID: 527fc04baf81b7a93623efe3c03d4b6c52ab08545ddbc3ebfd021a814543784c
                                                                                                                                                                                            • Instruction ID: 0caedd07cfd1bf7fbf006405d6625afb8aeab2c38f4c054e8193486ee0415198
                                                                                                                                                                                            • Opcode Fuzzy Hash: 527fc04baf81b7a93623efe3c03d4b6c52ab08545ddbc3ebfd021a814543784c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5331B270A00609EBDF54DFA5CC85BBEB7B9FF04310F1058E9E545AB280E774A860CBA1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 394 6f8520a9 395 6f8520b0-6f85210d K32GetModuleBaseNameA call 6f852d70 394->395 398 6f852114-6f852118 395->398 399 6f852134-6f852136 398->399 400 6f85211a-6f85211c 398->400 403 6f852139-6f85213b 399->403 401 6f852130-6f852132 400->401 402 6f85211e-6f852124 400->402 401->403 402->399 404 6f852126-6f85212e 402->404 405 6f852141-6f85216d call 6f852d70 403->405 406 6f8522b9-6f8522d6 403->406 404->398 404->401 415 6f852170-6f852174 405->415 407 6f8522dc-6f8522e2 406->407 408 6f8522d8-6f8522da 406->408 411 6f8522e5-6f8522ea 407->411 410 6f8522ee-6f852316 call 6f852d70 call 6f851990 call 6f858f1f 408->410 436 6f852317-6f852324 CloseHandle 410->436 411->411 413 6f8522ec 411->413 413->410 417 6f852176-6f852178 415->417 418 6f852190-6f852192 415->418 421 6f85218c-6f85218e 417->421 422 6f85217a-6f852180 417->422 419 6f852195-6f852197 418->419 424 6f852282-6f85229f 419->424 425 6f85219d-6f8521cd call 6f852d70 419->425 421->419 422->418 423 6f852182-6f85218a 422->423 423->415 423->421 429 6f8522a5-6f8522ae 424->429 430 6f8522a1-6f8522a3 424->430 435 6f8521d0-6f8521d4 425->435 431 6f8522b0-6f8522b5 429->431 430->410 431->431 434 6f8522b7 431->434 434->413 439 6f8521d6-6f8521d8 435->439 440 6f8521f0-6f8521f2 435->440 437 6f852334-6f852336 436->437 438 6f852326-6f852331 call 6f858ff0 436->438 442 6f852231-6f85224c call 6f8583f4 437->442 438->437 443 6f8521ec-6f8521ee 439->443 444 6f8521da-6f8521e0 439->444 445 6f8521f5-6f8521f7 440->445 443->445 444->440 448 6f8521e2-6f8521ea 444->448 449 6f85224d-6f85227d call 6f8527a0 call 6f851990 call 6f858f1f 445->449 450 6f8521f9-6f852203 445->450 448->435 448->443 449->436 453 6f852205-6f85220b call 6f858ff0 450->453 454 6f85220e-6f852221 450->454 453->454 454->395 456 6f852227-6f85222e FindCloseChangeNotification 454->456 456->442
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • K32GetModuleBaseNameA.KERNEL32(00000000,?,?,000003E8), ref: 6F8520C4
                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(00000000), ref: 6F852228
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85226F
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F85230E
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6F852317
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close_wprintf$BaseChangeFindHandleModuleNameNotification
                                                                                                                                                                                            • String ID: PACKET.dll$packet.dll$wpcap.dll
                                                                                                                                                                                            • API String ID: 1488707689-601586977
                                                                                                                                                                                            • Opcode ID: f0ac6bb565e8b70eb6200a29299860d2c3e938926667551d87697b7f8e57df71
                                                                                                                                                                                            • Instruction ID: ee2297695e628d4c3e51e29953bd6eefb1a5b62fe72007f7f9117e015f195448
                                                                                                                                                                                            • Opcode Fuzzy Hash: f0ac6bb565e8b70eb6200a29299860d2c3e938926667551d87697b7f8e57df71
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E41C1359482998BDF558F20C8917EAB772EF26304F8409C5C94D9F181DF3ABA98CB51
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 463 6f858db7-6f858dc4 call 6f85d95e 466 6f858dc6-6f858dcd 463->466 467 6f858ddb-6f858dde ExitThread 463->467 468 6f858dd4-6f858dda call 6f85d910 466->468 469 6f858dcf call 6f858eba 466->469 468->467 469->468
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __getptd_noexit.LIBCMT ref: 6F858DBB
                                                                                                                                                                                              • Part of subcall function 6F85D95E: GetLastError.KERNEL32(?,6F859101,6F85C55F,6F858ADB,?,?,6F859101,?), ref: 6F85D960
                                                                                                                                                                                              • Part of subcall function 6F85D95E: __calloc_crt.LIBCMT ref: 6F85D981
                                                                                                                                                                                              • Part of subcall function 6F85D95E: __initptd.LIBCMT ref: 6F85D9A3
                                                                                                                                                                                              • Part of subcall function 6F85D95E: GetCurrentThreadId.KERNEL32 ref: 6F85D9AA
                                                                                                                                                                                              • Part of subcall function 6F85D95E: SetLastError.KERNEL32(00000000,6F859101,6F85C55F,6F858ADB,?,?,6F859101,?), ref: 6F85D9C2
                                                                                                                                                                                            • __freeptd.LIBCMT ref: 6F858DD5
                                                                                                                                                                                              • Part of subcall function 6F858EBA: LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,6F858DD4), ref: 6F858ED4
                                                                                                                                                                                              • Part of subcall function 6F858EBA: GetProcAddress.KERNEL32(00000000), ref: 6F858EDB
                                                                                                                                                                                              • Part of subcall function 6F858EBA: EncodePointer.KERNEL32(00000000), ref: 6F858EE6
                                                                                                                                                                                              • Part of subcall function 6F858EBA: DecodePointer.KERNEL32(6F858DD4), ref: 6F858F01
                                                                                                                                                                                            • ExitThread.KERNEL32 ref: 6F858DDE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastPointerThread$AddressCurrentDecodeEncodeExitLibraryLoadProc__calloc_crt__freeptd__getptd_noexit__initptd
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 21986956-0
                                                                                                                                                                                            • Opcode ID: 0a27e795d32d02b1fd23d080493ba2e9f4a1d201ac934c89eab547573c37da72
                                                                                                                                                                                            • Instruction ID: d5c0120edcdf784a044c2628aa06b1a9af11278e34636b4b14ea406c3b6e082b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a27e795d32d02b1fd23d080493ba2e9f4a1d201ac934c89eab547573c37da72
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21D0A73241BB21BBCFA31724C40879F36D95F01359F0008D6DC141E1909B32A9B4C6D6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 6F85C55A: __getptd_noexit.LIBCMT ref: 6F85C55A
                                                                                                                                                                                            • __lock_file.LIBCMT ref: 6F8598C5
                                                                                                                                                                                              • Part of subcall function 6F85DBB3: __lock.LIBCMT ref: 6F85DBD6
                                                                                                                                                                                            • __fclose_nolock.LIBCMT ref: 6F8598D0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2800547568-0
                                                                                                                                                                                            • Opcode ID: 3fa907a960706d821938391089c69c6732d358172a5ba9097713d05777488599
                                                                                                                                                                                            • Instruction ID: 5ac3a587da1ce37e48423ebe5a6b924c4dd953d900d7b6f70d2b790cd2986e96
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3fa907a960706d821938391089c69c6732d358172a5ba9097713d05777488599
                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F0B4B2A05708ABE7909FBD880079D77E26F41339F158AC9CC249F2C4CB7C95629F55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 567 6f85c760-6f85c76e 568 6f85c770-6f85c78a LCMapStringEx 567->568 569 6f85c78b-6f85c7ab call 6f85c736 LCMapStringW 567->569
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LCMapStringEx.KERNELBASE(?,?,?,?,?,00000000,00000000,00000000,00000000,?,6F85BD6B,?,?,00000000,?,00000000), ref: 6F85C787
                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,?,?,?,?,00000000,?,6F85BD6B,?,?,00000000,?,00000000,00000000), ref: 6F85C7A4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: String
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2568140703-0
                                                                                                                                                                                            • Opcode ID: bf147bbb884b5c5e02a813a428516da6d8722f18a9dd7364500b792c938c1dd1
                                                                                                                                                                                            • Instruction ID: 67e1ad29aa6a233845134ad436fa7f13b8aaeaf01a629feddd1f226374ed3255
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf147bbb884b5c5e02a813a428516da6d8722f18a9dd7364500b792c938c1dd1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DF01F7201010AFFDF069FA4DC0ACAA3B6AFB09254B008559FA1849521D776A971ABA1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 572 9b1baf-9b1bc0 call 9b1b84 ExitProcess
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___crtCorExitProcess.LIBCMT ref: 009B1BB7
                                                                                                                                                                                              • Part of subcall function 009B1B84: GetModuleHandleW.KERNEL32(mscoree.dll,?,009B1BBC,?,?,009B6334,000000FF,0000001E,?,009B46F2,?,00000001,?,?,009B32BA,00000018), ref: 009B1B8E
                                                                                                                                                                                              • Part of subcall function 009B1B84: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009B1B9E
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 009B1BC0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2427264223-0
                                                                                                                                                                                            • Opcode ID: c3cf5eea157f669325c60de7f675201bb1f9ef3628bb3ec0a68402fbabb49280
                                                                                                                                                                                            • Instruction ID: ec8c0a7cc57ceb4e4960474ab3e27694413b04006d91b70d6ee784452b1a342e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c3cf5eea157f669325c60de7f675201bb1f9ef3628bb3ec0a68402fbabb49280
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EB09231004108BBCB053F12DD0ADCA3F2AEB807B1B588121F8084A071EF72AD92EA90
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __wfopen_s.LIBCMT ref: 6F85458C
                                                                                                                                                                                              • Part of subcall function 6F859135: __flsbuf.LIBCMT ref: 6F859208
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __flsbuf__wfopen_s
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 151305219-0
                                                                                                                                                                                            • Opcode ID: 299191789d36a28cdc9f13e8b2c0b97a11e1397f809d50c7ea98753013c74e76
                                                                                                                                                                                            • Instruction ID: 344698febd55062875fe33c6209b03964616e95f6fe9bee8c6411e594f21b99d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 299191789d36a28cdc9f13e8b2c0b97a11e1397f809d50c7ea98753013c74e76
                                                                                                                                                                                            • Instruction Fuzzy Hash: E4110AB2A4132477CB40DEA99C09FDFBBA8DF55614F0405D6E8085F280DB359A34C7E1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 009B2EC3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 10892065-0
                                                                                                                                                                                            • Opcode ID: 81b4c463206b0c8736386804bdedc65527525bc08969bab6742fb29c9a93681a
                                                                                                                                                                                            • Instruction ID: 9cadd2ebe4f4fcf102ce2b4cdaa07a324b3599422413542b9e2b1bc7f8c9dbe6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 81b4c463206b0c8736386804bdedc65527525bc08969bab6742fb29c9a93681a
                                                                                                                                                                                            • Instruction Fuzzy Hash: FBD05E729683485EDB005F726E087633BDCD3843E5F048435B90CC6590EAB0C940EB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 6F85D946: __getptd_noexit.LIBCMT ref: 6F85D947
                                                                                                                                                                                              • Part of subcall function 6F85D946: __amsg_exit.LIBCMT ref: 6F85D954
                                                                                                                                                                                              • Part of subcall function 6F858DB7: __getptd_noexit.LIBCMT ref: 6F858DBB
                                                                                                                                                                                              • Part of subcall function 6F858DB7: __freeptd.LIBCMT ref: 6F858DD5
                                                                                                                                                                                              • Part of subcall function 6F858DB7: ExitThread.KERNEL32 ref: 6F858DDE
                                                                                                                                                                                            • __XcptFilter.LIBCMT ref: 6F858DA3
                                                                                                                                                                                              • Part of subcall function 6F85D65C: __getptd_noexit.LIBCMT ref: 6F85D660
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __getptd_noexit$ExitFilterThreadXcpt__amsg_exit__freeptd
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1400385479-0
                                                                                                                                                                                            • Opcode ID: cc769f4d3fa9ebd9bbb0f70b905577821c375798c21cbba3944da09c862bf4dd
                                                                                                                                                                                            • Instruction ID: 8850b7785af368daa2b2a0025f63bc72217d5ea404bb7caee213ced94baf4a94
                                                                                                                                                                                            • Opcode Fuzzy Hash: cc769f4d3fa9ebd9bbb0f70b905577821c375798c21cbba3944da09c862bf4dd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 05E08CB2904700BFEB44ABA4C848E6E37A5AF04309F2008C9E401AF2B1CB34A850DB21
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _doexit.LIBCMT ref: 009B1DD7
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __lock.LIBCMT ref: 009B1CAD
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __decode_pointer.LIBCMT ref: 009B1CE4
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __decode_pointer.LIBCMT ref: 009B1CF9
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __decode_pointer.LIBCMT ref: 009B1D23
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __decode_pointer.LIBCMT ref: 009B1D39
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __decode_pointer.LIBCMT ref: 009B1D46
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __initterm.LIBCMT ref: 009B1D75
                                                                                                                                                                                              • Part of subcall function 009B1C9F: __initterm.LIBCMT ref: 009B1D85
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __decode_pointer$__initterm$__lock_doexit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1597249276-0
                                                                                                                                                                                            • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                                                                            • Instruction ID: 4d71aff0867389932a0e9693dc54d63384f880c61e32b4f1878b3348982ac901
                                                                                                                                                                                            • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
                                                                                                                                                                                            • Instruction Fuzzy Hash: 45B0923258020C33DA212682AC17F563F0A87C1BA0E680020BA0C1D1A1A9A2A9618089
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(ntdll.dll), ref: 6F851CCD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,NtQueryObject), ref: 6F851CD9
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6F851D23
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000), ref: 6F851D3D
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?), ref: 6F851DDA
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000000,00000000,00000000,?,?), ref: 6F851DEF
                                                                                                                                                                                            • _wprintf.LIBCMT ref: 6F851DFB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$AddressHandleModuleProc_wprintf
                                                                                                                                                                                            • String ID: NPF_$NtQueryObject$ntdll.dll$please close process %s
                                                                                                                                                                                            • API String ID: 582902756-1510169709
                                                                                                                                                                                            • Opcode ID: f7255f6de0278580a0a9fcb8b6695d0a7e8a9addc5c8e16e255312d1901fa65a
                                                                                                                                                                                            • Instruction ID: c6a4ff9c036eb7850bbf9aab40fe72fb91956b48cda1d2c1772dd595ecebf7e6
                                                                                                                                                                                            • Opcode Fuzzy Hash: f7255f6de0278580a0a9fcb8b6695d0a7e8a9addc5c8e16e255312d1901fa65a
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA71BE71108740AFEB60CF64CC45B6BBBE8AB85718F100E9DF2949A2C1D7B1E518CB66
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 009B1A90
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 009B1AA5
                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(009B817C), ref: 009B1AB0
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 009B1ACC
                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 009B1AD3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2579439406-0
                                                                                                                                                                                            • Opcode ID: 6c31e68c193e6130683397fd5778ff7f1c8124ee44d088e2e5adfc5a8a1ccfb6
                                                                                                                                                                                            • Instruction ID: 7bea1bca729e641aada6224aa24d2c99a453631c0a7a3ca998f1f4cbe9a53fe3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c31e68c193e6130683397fd5778ff7f1c8124ee44d088e2e5adfc5a8a1ccfb6
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC21A3B442D308DFD710EF69FBA96963BA8BB09330F50421AE509972B0EBF45585EF05
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6F85D5C2,?,?,?,00000001), ref: 6F85C515
                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 6F85C51E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                            • Opcode ID: 6e97136c0df7a32982093195958884a0e53094c732ef7bf89c7e893e5f516a33
                                                                                                                                                                                            • Instruction ID: c63a6c2f5416b275b79661c5a5ff744f66673bfdaf35ad8e1ed4971c45fbd6f5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e97136c0df7a32982093195958884a0e53094c732ef7bf89c7e893e5f516a33
                                                                                                                                                                                            • Instruction Fuzzy Hash: ABB09231048A19EBDF002FA1E809B687F68EB0A662F005090F60D880518B72A420CAE6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf$__ftbuf__lock_file__output_l__stbuf
                                                                                                                                                                                            • String ID: $ />$<%s$</%s>
                                                                                                                                                                                            • API String ID: 868309879-3857100915
                                                                                                                                                                                            • Opcode ID: 0da13aa7f9aced9e5ce1166ae311f45ec83ab57e50d3f4e3ffd72c2af0c63f5b
                                                                                                                                                                                            • Instruction ID: 5f2c2dbf9bfc74f1f8805069742c978fb30ec93a6c17729ac873f6c26f2f7273
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0da13aa7f9aced9e5ce1166ae311f45ec83ab57e50d3f4e3ffd72c2af0c63f5b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8841D571600605BBCB84CF18C894E9A73A9BFE5205B5409E5E9089F304E731FA3DCBE5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf
                                                                                                                                                                                            • String ID: <?xml $encoding="$encoding="%s" $standalone="$standalone="%s" $version="$version="%s"
                                                                                                                                                                                            • API String ID: 1654120334-1713033844
                                                                                                                                                                                            • Opcode ID: 2722ea66622327876c2ba76a3048830586d7612e895e5a9e74e2e83ae928b496
                                                                                                                                                                                            • Instruction ID: 0be5641c960acd05143dd00230eab75c0576cdaeb4e8b99b77dc80468818aa46
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2722ea66622327876c2ba76a3048830586d7612e895e5a9e74e2e83ae928b496
                                                                                                                                                                                            • Instruction Fuzzy Hash: B631B07070071077DB999A188C59FAE3259ABD0B15F400EDAED24AF3C9EF24E934C791
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,009B94A8,0000000C,009B2BB3,00000000,00000000,?,009B1E99,00000003,?,?,?,?,?,?,009B183F), ref: 009B2A8A
                                                                                                                                                                                            • __crt_waiting_on_module_handle.LIBCMT ref: 009B2A95
                                                                                                                                                                                              • Part of subcall function 009B1B2B: Sleep.KERNEL32(000003E8,00000000,?,009B29DB,KERNEL32.DLL,?,009B2A27,?,009B1E99,00000003), ref: 009B1B37
                                                                                                                                                                                              • Part of subcall function 009B1B2B: GetModuleHandleW.KERNEL32(?,?,009B29DB,KERNEL32.DLL,?,009B2A27,?,009B1E99,00000003,?,?,?,?,?,?,009B183F), ref: 009B1B40
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 009B2ABE
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DecodePointer), ref: 009B2ACE
                                                                                                                                                                                            • __lock.LIBCMT ref: 009B2AF0
                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(009BA3E0), ref: 009B2AFD
                                                                                                                                                                                            • __lock.LIBCMT ref: 009B2B11
                                                                                                                                                                                            • ___addlocaleref.LIBCMT ref: 009B2B2F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                                                                                                            • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                                                                                                            • API String ID: 1028249917-2843748187
                                                                                                                                                                                            • Opcode ID: 9312c35eeb01b2e5ac7051590530f1ac17490d39e8872f10c540a519144bce72
                                                                                                                                                                                            • Instruction ID: fec6a10072c9a17e603a3fc312387f61b522c8900417148e4f8cce36ec6f1bd1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9312c35eeb01b2e5ac7051590530f1ac17490d39e8872f10c540a519144bce72
                                                                                                                                                                                            • Instruction Fuzzy Hash: 64119D70804701AAD720EF65DA85BDABBE8EF88734F20851DE0A9972A1CF709941DB64
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DecodePointer.KERNEL32(?,00000001,6F859F12,6F8714A0,00000008,6F85A049,?,00000001,?,6F8714C0,0000000C,6F859FE8,?,00000001,?), ref: 6F85CCC2
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CCDB
                                                                                                                                                                                              • Part of subcall function 6F859B7C: HeapFree.KERNEL32(00000000,00000000,?,6F85D9BE,00000000,6F85C55F,6F858ADB), ref: 6F859B90
                                                                                                                                                                                              • Part of subcall function 6F859B7C: GetLastError.KERNEL32(00000000,?,6F85D9BE,00000000,6F85C55F,6F858ADB), ref: 6F859BA2
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CCEE
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD0C
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD1E
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD2F
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD3A
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD5E
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000), ref: 6F85CD65
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD7A
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CD90
                                                                                                                                                                                            • _free.LIBCMT ref: 6F85CDB8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _free$Pointer$DecodeEncodeErrorFreeHeapLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3064303923-0
                                                                                                                                                                                            • Opcode ID: bc1abfc193c56768016b6f24b8913e525032a80cae0f65c32b1c9407ef1fe806
                                                                                                                                                                                            • Instruction ID: 6e535a4b04c194deaf50b8def409424a6f3e3afee6590a7845fe4bece3f64b9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: bc1abfc193c56768016b6f24b8913e525032a80cae0f65c32b1c9407ef1fe806
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3321B172901B71DBEF959F28D84865E7BA0BB4B23431109EED4159F294CB34A874CFC1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OpenSCManagerA.ADVAPI32(00000000,00000000,000F003F), ref: 009B147D
                                                                                                                                                                                            • OpenServiceA.ADVAPI32(00000000,NPF,000F01FF), ref: 009B149A
                                                                                                                                                                                            • CloseServiceHandle.ADVAPI32(00000000), ref: 009B14A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: OpenService$CloseHandleManager
                                                                                                                                                                                            • String ID: NPF
                                                                                                                                                                                            • API String ID: 4136619037-2688663593
                                                                                                                                                                                            • Opcode ID: 4365760b9c7dc4ecd22f3caa4028a5f4bf8f5c5216196da8a827ae78f765b9bc
                                                                                                                                                                                            • Instruction ID: 57e1f41acea82034f4810773ab466ea16348fa0299414c764a658a4ece87f762
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4365760b9c7dc4ecd22f3caa4028a5f4bf8f5c5216196da8a827ae78f765b9bc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08012B35714A106BC321BB2EAE14BEB369CAFD6771FC14125F904D2171EA64C50AD4F2
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 6F85D946: __getptd_noexit.LIBCMT ref: 6F85D947
                                                                                                                                                                                              • Part of subcall function 6F85D946: __amsg_exit.LIBCMT ref: 6F85D954
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000), ref: 6F85B472
                                                                                                                                                                                            • _CallSETranslator.LIBCMT ref: 6F85B4A8
                                                                                                                                                                                            • _GetRangeOfTrysToCheck.LIBCMT ref: 6F85B4D2
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallCheckEncodePointerRangeTranslatorTrys__amsg_exit__getptd_noexit
                                                                                                                                                                                            • String ID: MOC$RCC$$
                                                                                                                                                                                            • API String ID: 3119380580-3012946005
                                                                                                                                                                                            • Opcode ID: 6ce555306d44dbe04f94086fe8e524b1c13af95d2d6a3490d376d748c8546325
                                                                                                                                                                                            • Instruction ID: f6cd5ffb69feca8d9fbe188930ac5f430dde5fa22fa7d046b212c96c28872eb8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ce555306d44dbe04f94086fe8e524b1c13af95d2d6a3490d376d748c8546325
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8416832500609EFDF55CF48CC80EAAB7B6FF54314F188599E9185B292D335E961CBA1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _fprintf.LIBCMT ref: 6F854AB8
                                                                                                                                                                                            • _fprintf.LIBCMT ref: 6F854AD6
                                                                                                                                                                                              • Part of subcall function 6F859654: __lock_file.LIBCMT ref: 6F85969B
                                                                                                                                                                                              • Part of subcall function 6F859654: __stbuf.LIBCMT ref: 6F859720
                                                                                                                                                                                              • Part of subcall function 6F859654: __output_l.LIBCMT ref: 6F859730
                                                                                                                                                                                              • Part of subcall function 6F859654: __ftbuf.LIBCMT ref: 6F85973C
                                                                                                                                                                                            • _fprintf.LIBCMT ref: 6F854AF3
                                                                                                                                                                                            • _fprintf.LIBCMT ref: 6F854B3B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf$__ftbuf__lock_file__output_l__stbuf
                                                                                                                                                                                            • String ID: $<![CDATA[%s]]>
                                                                                                                                                                                            • API String ID: 868309879-443777849
                                                                                                                                                                                            • Opcode ID: 7e092b8d6390a46c9c5a91aec9793eb712107e00ff2378bc6399e8ebde91e79d
                                                                                                                                                                                            • Instruction ID: 995d075b999bba6faf106f38dd3d9cae35e2e886d534300777045e554e882603
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e092b8d6390a46c9c5a91aec9793eb712107e00ff2378bc6399e8ebde91e79d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3521A0B1418340ABD781CF18C885B6BB7E8FB95214F400EA9F8599F280E731E528C797
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___initmbctable.LIBCMT ref: 6F862695
                                                                                                                                                                                              • Part of subcall function 6F861CA4: __setmbcp.LIBCMT ref: 6F861CAF
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe,00000104,?,00000001,?,?,?,?,6F859EBD), ref: 6F8626B1
                                                                                                                                                                                            • __malloc_crt.LIBCMT ref: 6F8626FB
                                                                                                                                                                                            • _parse_cmdline.LIBCMT ref: 6F862715
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileModuleName___initmbctable__malloc_crt__setmbcp_parse_cmdline
                                                                                                                                                                                            • String ID: C:\Program Files (x86)\Ezviz Studio\NpfDetectApp.exe$SSV]
                                                                                                                                                                                            • API String ID: 1375966528-2652460367
                                                                                                                                                                                            • Opcode ID: c0e92171d83543f3a4c6203c8e0498f6e09467d4833385170136d963d7dba962
                                                                                                                                                                                            • Instruction ID: 84546616d673dd0c784aba9cbfc1d617f042fb1f9738ec4127b345f8d0308e51
                                                                                                                                                                                            • Opcode Fuzzy Hash: c0e92171d83543f3a4c6203c8e0498f6e09467d4833385170136d963d7dba962
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F11B1B5804658BBDB14CBACC980EDF77ACEB83334B504ADAE4109B180DB345A21CBB1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __init_pointers.LIBCMT ref: 6F85DA80
                                                                                                                                                                                              • Part of subcall function 6F85CE8A: EncodePointer.KERNEL32(00000000,00000001,6F85DA85,6F859E83,6F8714A0,00000008,6F85A049,?,00000001,?,6F8714C0,0000000C,6F859FE8,?,00000001,?), ref: 6F85CE8D
                                                                                                                                                                                              • Part of subcall function 6F85CE8A: __initp_misc_winsig.LIBCMT ref: 6F85CEA8
                                                                                                                                                                                            • __mtinitlocks.LIBCMT ref: 6F85DA85
                                                                                                                                                                                            • __mtterm.LIBCMT ref: 6F85DA8E
                                                                                                                                                                                            • __calloc_crt.LIBCMT ref: 6F85DAB3
                                                                                                                                                                                            • __initptd.LIBCMT ref: 6F85DAD5
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 6F85DADC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentEncodePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1469070506-0
                                                                                                                                                                                            • Opcode ID: b04efd30264641ce68f77444ffe156851c79d8f0571350222492e1031b3cccaa
                                                                                                                                                                                            • Instruction ID: 9e4386dc482d49f516bcecf935a50580c68532219981e01e67adbda30d70af85
                                                                                                                                                                                            • Opcode Fuzzy Hash: b04efd30264641ce68f77444ffe156851c79d8f0571350222492e1031b3cccaa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FF0963310C7227BEA9A66BD7D07B9F2AD29F42238B140EDAEC60DD1D0EF1198718595
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,6F858EAE,?), ref: 6F858DFF
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 6F858E06
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000), ref: 6F858E12
                                                                                                                                                                                            • DecodePointer.KERNEL32(00000001,6F858EAE,?), ref: 6F858E2F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                            • String ID: RoInitialize$combase.dll
                                                                                                                                                                                            • API String ID: 3489934621-340411864
                                                                                                                                                                                            • Opcode ID: 7b0ddb1fefc918737081efa7b9c55f6d54a81a26a1563d18c39a1a3692c72bda
                                                                                                                                                                                            • Instruction ID: 92566d3eed1ddde8bed95d91fb3f436f0304cadb3c858977fbba26034924be31
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b0ddb1fefc918737081efa7b9c55f6d54a81a26a1563d18c39a1a3692c72bda
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2E09A705A8A22EBEF001FB0CC0EB1877B4BB4272AF1014E0B002D9580CB706020CB95
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,6F858DD4), ref: 6F858ED4
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000), ref: 6F858EDB
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000), ref: 6F858EE6
                                                                                                                                                                                            • DecodePointer.KERNEL32(6F858DD4), ref: 6F858F01
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                            • String ID: RoUninitialize$combase.dll
                                                                                                                                                                                            • API String ID: 3489934621-2819208100
                                                                                                                                                                                            • Opcode ID: 32ec0dab4dd94bccdd33232993ac1b94bbac1b289e30e0adc8680cc810d51205
                                                                                                                                                                                            • Instruction ID: 524f863f011d5e9b3bf14e59219798ce161c79b328e5f65a05885113ffca0a5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 32ec0dab4dd94bccdd33232993ac1b94bbac1b289e30e0adc8680cc810d51205
                                                                                                                                                                                            • Instruction Fuzzy Hash: 83E04F70524A23EBDF414FB1880EB1976B4B756325F2058D5F005D9580DB709020CF99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __CxxThrowException@8.LIBCMT ref: 6F8532CF
                                                                                                                                                                                              • Part of subcall function 6F85A80B: RaiseException.KERNEL32(?,?,?,6F8712F0,?,?,?,?,?,6F859134,?,6F8712F0,?,00000001), ref: 6F85A860
                                                                                                                                                                                            • __CxxThrowException@8.LIBCMT ref: 6F853341
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 3476068407-1866435925
                                                                                                                                                                                            • Opcode ID: da5a7bcbfa763f497f479ecb3299aaf156342fc7d75704748217472162c5ebf4
                                                                                                                                                                                            • Instruction ID: 8ebc1643ebb7c3f2a9c11ed56f9861732b59c2452c49a875daea98820588711d
                                                                                                                                                                                            • Opcode Fuzzy Hash: da5a7bcbfa763f497f479ecb3299aaf156342fc7d75704748217472162c5ebf4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D415E70804348EBEF50CFE4C84ABCDBB75AB15318F104A99E0257F2D0DBB65A59CB51
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _malloc.LIBCMT ref: 6F8638B8
                                                                                                                                                                                              • Part of subcall function 6F858A54: __FF_MSGBANNER.LIBCMT ref: 6F858A6B
                                                                                                                                                                                              • Part of subcall function 6F858A54: __NMSG_WRITE.LIBCMT ref: 6F858A72
                                                                                                                                                                                              • Part of subcall function 6F858A54: RtlAllocateHeap.NTDLL(011A0000,00000000,00000001,?,?,?,?,6F859101,?), ref: 6F858A97
                                                                                                                                                                                            • _free.LIBCMT ref: 6F8638CB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1020059152-0
                                                                                                                                                                                            • Opcode ID: 2a91c0b9d88c323f31916b7f5686d2fde2d96d33609cfc5e2be6d57d2a1ed411
                                                                                                                                                                                            • Instruction ID: f6942f0b9bb4af2b29283f48c5b6e15acb85bf986a36e1a3f5c040ffe3208513
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a91c0b9d88c323f31916b7f5686d2fde2d96d33609cfc5e2be6d57d2a1ed411
                                                                                                                                                                                            • Instruction Fuzzy Hash: BC11C472504725BBDF551BBC9C49B4937E4AF07375B104DE5E8199E380DB3598A0CF90
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __getptd.LIBCMT ref: 009B41A2
                                                                                                                                                                                              • Part of subcall function 009B2BD8: __getptd_noexit.LIBCMT ref: 009B2BDB
                                                                                                                                                                                              • Part of subcall function 009B2BD8: __amsg_exit.LIBCMT ref: 009B2BE8
                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 009B41C2
                                                                                                                                                                                            • __lock.LIBCMT ref: 009B41D2
                                                                                                                                                                                            • InterlockedDecrement.KERNEL32(?), ref: 009B41EF
                                                                                                                                                                                            • InterlockedIncrement.KERNEL32(02E21660), ref: 009B421A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4271482742-0
                                                                                                                                                                                            • Opcode ID: ce05b4a6481fdecd498d7f37e172afc1b71e8eeccfd8252df104be146616f7e9
                                                                                                                                                                                            • Instruction ID: 1d1544661256903f1914e9bf03766f604ccd1051851a807c55a9df34609f0a4e
                                                                                                                                                                                            • Opcode Fuzzy Hash: ce05b4a6481fdecd498d7f37e172afc1b71e8eeccfd8252df104be146616f7e9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5001C031D44621ABCB21AF68AB057DE77A4AB55B31F014205F82067282CB34A981FBD6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __lock.LIBCMT ref: 009B4671
                                                                                                                                                                                              • Part of subcall function 009B3330: __mtinitlocknum.LIBCMT ref: 009B3346
                                                                                                                                                                                              • Part of subcall function 009B3330: __amsg_exit.LIBCMT ref: 009B3352
                                                                                                                                                                                              • Part of subcall function 009B3330: EnterCriticalSection.KERNEL32(?,?,?,009B6446,00000004,009B9678,0000000C,009B473C,?,?,00000000,00000000,00000000,?,009B2B8A,00000001), ref: 009B335A
                                                                                                                                                                                            • ___sbh_find_block.LIBCMT ref: 009B467C
                                                                                                                                                                                            • ___sbh_free_block.LIBCMT ref: 009B468B
                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?,009B95F8,0000000C,009B3311,00000000,009B9518,0000000C,009B334B,?,?,?,009B6446,00000004,009B9678,0000000C), ref: 009B46BB
                                                                                                                                                                                            • GetLastError.KERNEL32(?,009B6446,00000004,009B9678,0000000C,009B473C,?,?,00000000,00000000,00000000,?,009B2B8A,00000001,00000214), ref: 009B46CC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2714421763-0
                                                                                                                                                                                            • Opcode ID: 28cc10d649d206b1ed7455e17bc3d5c176f0c9f87da0e0efa03582aa5d0c60c7
                                                                                                                                                                                            • Instruction ID: a2f00306456d1e2fd0bce1483026fbf8460426247bb59ed992f984705db8beb2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 28cc10d649d206b1ed7455e17bc3d5c176f0c9f87da0e0efa03582aa5d0c60c7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 30016271905315EADB217FB19F0A7DF3BA8AF42770F508518F504A60D2CF74C940AA95
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf
                                                                                                                                                                                            • String ID: "$%s="%s"$%s='%s'
                                                                                                                                                                                            • API String ID: 1654120334-3105552625
                                                                                                                                                                                            • Opcode ID: 1fa38cb9ccec37b0f576e45c0708ce2b3e612c1983560433f2a4ee1301e928b0
                                                                                                                                                                                            • Instruction ID: 77759fe61e5404c9e56da3d1479992831a7dcbec2cc8a084171acefb9c50b93d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fa38cb9ccec37b0f576e45c0708ce2b3e612c1983560433f2a4ee1301e928b0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42414771108780AFD300CF28C451B5BBBE4EB98718F400E5EF4A65A291D7B5E568CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf
                                                                                                                                                                                            • String ID: $<%s>
                                                                                                                                                                                            • API String ID: 1654120334-550942137
                                                                                                                                                                                            • Opcode ID: 165f95a00d25b5112bd19d71f4b840a308469bf5b6017288e8f97a164a7bc89c
                                                                                                                                                                                            • Instruction ID: f3fd9c2a645ca03f154f9bad730c558d19fe78b73334da35e0fda3633da78e60
                                                                                                                                                                                            • Opcode Fuzzy Hash: 165f95a00d25b5112bd19d71f4b840a308469bf5b6017288e8f97a164a7bc89c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E092725001287B87419A48DC81D6A736CFAA166574508E6ED049F204E361E93987B1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf
                                                                                                                                                                                            • String ID: $<!--%s-->
                                                                                                                                                                                            • API String ID: 1654120334-1045339940
                                                                                                                                                                                            • Opcode ID: ce316bb6ee63c55621cc313b6148c420a12b70303b08588c31e35860e05848b7
                                                                                                                                                                                            • Instruction ID: 937429d8c6a9040b2cd6c2bfce90d1d227d4cda932732b231e7fbbfddf738123
                                                                                                                                                                                            • Opcode Fuzzy Hash: ce316bb6ee63c55621cc313b6148c420a12b70303b08588c31e35860e05848b7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95E0D8725001187B87519A08EC89DAE736CFEE166674508E6FE089F218E371E93887F1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _fprintf
                                                                                                                                                                                            • String ID: $<![CDATA[%s]]>
                                                                                                                                                                                            • API String ID: 1654120334-443777849
                                                                                                                                                                                            • Opcode ID: a83ff1a0cc5018ba248775ebdfa39469cc5941171f4978aeee604905380a58f5
                                                                                                                                                                                            • Instruction ID: 7d99883ddf38c1b72b8aa941950dcb91ff8d03c2058e152828abdd02d51b18f7
                                                                                                                                                                                            • Opcode Fuzzy Hash: a83ff1a0cc5018ba248775ebdfa39469cc5941171f4978aeee604905380a58f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: C8E06572518240ABC7D5DB58A892B6E73A4FBE5211F8018EEE9494F244F7265038C797
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AdjustPointer_memmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1721217611-0
                                                                                                                                                                                            • Opcode ID: 1ac13bbf69a472654a96f850e3d1dac8be38decf623c58504199a3add848b307
                                                                                                                                                                                            • Instruction ID: 88a3897e03714b2a61e60177f223015b424a5ae21c94fc9c9630f89478c4c398
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ac13bbf69a472654a96f850e3d1dac8be38decf623c58504199a3add848b307
                                                                                                                                                                                            • Instruction Fuzzy Hash: C94195353087066BFB5C4E69D842BA677E59F217A8F204CEEE8148E6D0EF31E4A0D714
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 6F8651C5
                                                                                                                                                                                            • __isleadbyte_l.LIBCMT ref: 6F8651F3
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,6F8712F0,00000001,?,00000000), ref: 6F865221
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,6F8712F0,00000001,?,00000000), ref: 6F865257
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3058430110-0
                                                                                                                                                                                            • Opcode ID: 777a26b296bf13f482cae130c89fffc640bf57989614c024adc74e7171f7bf3c
                                                                                                                                                                                            • Instruction ID: 68dafa96d4104adf53d25e67db075ef03e5a829017bf586df68ffb1774301a49
                                                                                                                                                                                            • Opcode Fuzzy Hash: 777a26b296bf13f482cae130c89fffc640bf57989614c024adc74e7171f7bf3c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1931A13160535AAFDB158E78CC44BAA7BBAFF41314F0549A9E8249F291E730E950DB90
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___BuildCatchObject.LIBCMT ref: 6F85AFFA
                                                                                                                                                                                              • Part of subcall function 6F85B622: ___AdjustPointer.LIBCMT ref: 6F85B66B
                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 6F85B011
                                                                                                                                                                                            • ___FrameUnwindToState.LIBCMT ref: 6F85B023
                                                                                                                                                                                            • CallCatchBlock.LIBCMT ref: 6F85B047
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2633735394-0
                                                                                                                                                                                            • Opcode ID: b93ec4ac91b90732f22e917619fe9bd501d638f67573947d0cb6646f5b76b4b6
                                                                                                                                                                                            • Instruction ID: 90b193be6c06c1917e249647bb2f4bab634056e439e338434d2430a43ab93527
                                                                                                                                                                                            • Opcode Fuzzy Hash: b93ec4ac91b90732f22e917619fe9bd501d638f67573947d0cb6646f5b76b4b6
                                                                                                                                                                                            • Instruction Fuzzy Hash: AE014832400208BBDF525F59CC40EDA3BBAFF58754F008895F9286A160C332E8B1EBA0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3016257755-0
                                                                                                                                                                                            • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                            • Instruction ID: b409e7287d37b3e4165ed8bd190d6122c6529a8296de8767b854c8fb1fbd994f
                                                                                                                                                                                            • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 47014C7244014EBBCF025F88DD018EE3F26BB19354B448995FA286D130C73BD9B2AB81
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __getptd.LIBCMT ref: 009B4DE0
                                                                                                                                                                                              • Part of subcall function 009B2BD8: __getptd_noexit.LIBCMT ref: 009B2BDB
                                                                                                                                                                                              • Part of subcall function 009B2BD8: __amsg_exit.LIBCMT ref: 009B2BE8
                                                                                                                                                                                            • __getptd.LIBCMT ref: 009B4DF7
                                                                                                                                                                                            • __amsg_exit.LIBCMT ref: 009B4E05
                                                                                                                                                                                            • __lock.LIBCMT ref: 009B4E15
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2055888303.00000000009B1000.00000020.00000001.01000000.00000008.sdmp, Offset: 009B0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2055853264.00000000009B0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055921148.00000000009B8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055950342.00000000009BA000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2055973142.00000000009BC000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_9b0000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3521780317-0
                                                                                                                                                                                            • Opcode ID: 2999b67b9b6a2675505a25ebad840ed89f36275089204c4a1bca05e543bca0ce
                                                                                                                                                                                            • Instruction ID: fbfa95fd0e72c4e3a499f6e2693bb1fcd15baa6cc2ec92a94ecbb6ad30595123
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2999b67b9b6a2675505a25ebad840ed89f36275089204c4a1bca05e543bca0ce
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DF090319503109BE731FBA887027DD73A0BB81730F508619E000A72C3CB34A942AB52
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _memmove.LIBCMT ref: 6F852A62
                                                                                                                                                                                              • Part of subcall function 6F852980: _memmove.LIBCMT ref: 6F852929
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _memmove
                                                                                                                                                                                            • String ID: invalid string position$string too long
                                                                                                                                                                                            • API String ID: 4104443479-4289949731
                                                                                                                                                                                            • Opcode ID: 9b208e3eaae2ee8c4110f639be9ab8c666e95105a20fba013eea156134293929
                                                                                                                                                                                            • Instruction ID: 27fe3842cd7fe06c442ba903bbf7075f58e3681c136f2d20ae62f98f0f55f505
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b208e3eaae2ee8c4110f639be9ab8c666e95105a20fba013eea156134293929
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1A31EC323006119BD7758DACAC80E5AF7A6FF95725B104EAFE491CF780CB35D8608391
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _memmove
                                                                                                                                                                                            • String ID: invalid string position$string too long
                                                                                                                                                                                            • API String ID: 4104443479-4289949731
                                                                                                                                                                                            • Opcode ID: 07503e30c1fa9df634627e2dbcf31d9a551b9f5069872013fc8a9b5d82e61bcf
                                                                                                                                                                                            • Instruction ID: 2f3eea12fc14abb5670a39ce6044d97956723951aa7144a2e53bde2838dcb2f7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 07503e30c1fa9df634627e2dbcf31d9a551b9f5069872013fc8a9b5d82e61bcf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8731CF32304710DBD3658E5CE880B5AF7A6EB90761F100EAFE5558F281DBB5E860C7E2
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000005.00000002.2057038993.000000006F851000.00000020.00000001.01000000.00000009.sdmp, Offset: 6F850000, based on PE: true
                                                                                                                                                                                            • Associated: 00000005.00000002.2057021497.000000006F850000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057065779.000000006F86A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057084976.000000006F873000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057129123.000000006F96A000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000005.00000002.2057144980.000000006F96B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_5_2_6f850000_NpfDetectApp.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __getptd_noexit
                                                                                                                                                                                            • String ID: AJ$W`
                                                                                                                                                                                            • API String ID: 3074181302-448165853
                                                                                                                                                                                            • Opcode ID: 09e4b5f491b563dc8bc17834c1f51aa412c8fb4eb85e003824013ef0d51fdbcb
                                                                                                                                                                                            • Instruction ID: 813207416f65ec96c554166c95592b7c9aa2a93749ae157054b8cea521f36e63
                                                                                                                                                                                            • Opcode Fuzzy Hash: 09e4b5f491b563dc8bc17834c1f51aa412c8fb4eb85e003824013ef0d51fdbcb
                                                                                                                                                                                            • Instruction Fuzzy Hash: A021D3F29487159BEF984B7C8D0475D7AA2AF82374B518FC5D8344F2D8DB3899228A41
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:22.8%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                            Total number of Nodes:1503
                                                                                                                                                                                            Total number of Limit Nodes:28
                                                                                                                                                                                            execution_graph 5092 409d41 5129 409984 5092->5129 5094 409d46 5136 402f24 5094->5136 5096 409d4b 5097 4096e8 15 API calls 5096->5097 5101 409d50 5097->5101 5098 409da3 5099 4026c4 GetSystemTime 5098->5099 5100 409da8 5099->5100 5102 409254 32 API calls 5100->5102 5101->5098 5104 408cfc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5101->5104 5103 409db0 5102->5103 5105 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5103->5105 5106 409d7f 5104->5106 5107 409dbd 5105->5107 5109 409d87 MessageBoxA 5106->5109 5108 406888 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 5107->5108 5111 409dca 5108->5111 5109->5098 5110 409d94 5109->5110 5112 4057b4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5110->5112 5113 406620 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 5111->5113 5112->5098 5114 409dda 5113->5114 5115 406598 LocalAlloc TlsSetValue TlsGetValue TlsGetValue CharPrevA 5114->5115 5116 409deb 5115->5116 5117 403340 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5116->5117 5118 409df9 5117->5118 5119 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5118->5119 5120 409e09 5119->5120 5121 407440 23 API calls 5120->5121 5122 409e48 5121->5122 5123 402594 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5122->5123 5124 409e68 5123->5124 5125 40794c LocalAlloc TlsSetValue TlsGetValue TlsGetValue InterlockedExchange 5124->5125 5126 409eaa 5125->5126 5127 407bdc 23 API calls 5126->5127 5128 409ed1 5127->5128 5130 4099a5 5129->5130 5131 40998d 5129->5131 5132 4057e0 4 API calls 5130->5132 5141 4057e0 5131->5141 5134 4099b6 5132->5134 5134->5094 5135 40999f 5135->5094 5137 403154 4 API calls 5136->5137 5138 402f29 5137->5138 5178 402bcc 5138->5178 5140 402f51 5140->5140 5142 4057e7 5141->5142 5145 4031e8 5142->5145 5146 4031ec 5145->5146 5147 4031fc 5145->5147 5146->5147 5151 403254 5146->5151 5148 403228 5147->5148 5156 4025ac 5147->5156 5148->5135 5152 403274 5151->5152 5153 403258 5151->5153 5152->5147 5160 402594 5153->5160 5157 4025b0 5156->5157 5158 4025ba 5156->5158 5157->5158 5159 403154 4 API calls 5157->5159 5158->5148 5158->5158 5159->5158 5161 4025a2 5160->5161 5163 402598 5160->5163 5161->5147 5162 402632 5162->5162 5163->5161 5163->5162 5165 403154 5163->5165 5166 403164 5165->5166 5167 40318c TlsGetValue 5165->5167 5166->5162 5168 403196 5167->5168 5169 40316f 5167->5169 5168->5162 5173 40310c 5169->5173 5171 403174 TlsGetValue 5172 403184 5171->5172 5172->5162 5174 403120 LocalAlloc 5173->5174 5175 403116 5173->5175 5176 40313e TlsSetValue 5174->5176 5177 403132 5174->5177 5175->5174 5176->5177 5177->5171 5179 402bd5 RaiseException 5178->5179 5180 402be6 5178->5180 5179->5180 5180->5140 6242 408f42 6243 408f34 6242->6243 6244 408ed0 Wow64RevertWow64FsRedirection 6243->6244 6245 408f3c 6244->6245 6246 408f44 SetLastError 6247 408f4d 6246->6247 6248 402b48 RaiseException 6255 40294a 6258 402952 6255->6258 6256 403554 4 API calls 6256->6258 6257 402967 6258->6256 6258->6257 6259 403f4a 6260 403f53 6259->6260 6261 403f5c 6259->6261 6262 403f07 4 API calls 6260->6262 6262->6261 5951 403a52 5952 403a74 5951->5952 5953 403a5a WriteFile 5951->5953 5953->5952 5954 403a78 GetLastError 5953->5954 5954->5952 5955 402654 5956 403154 4 API calls 5955->5956 5957 402614 5956->5957 5958 403154 4 API calls 5957->5958 5959 402632 5957->5959 5958->5959 5960 408e54 5963 408d20 5960->5963 5964 408d29 5963->5964 5965 403198 4 API calls 5964->5965 5966 408d37 5964->5966 5965->5964 6267 40755a GetFileSize 6268 407586 6267->6268 6269 407576 GetLastError 6267->6269 6269->6268 6270 40757f 6269->6270 6271 4073ec 21 API calls 6270->6271 6271->6268 6272 406f5b 6273 406f68 SetErrorMode 6272->6273 6278 40a161 6279 40a0d3 6278->6279 6280 40a0ff 6279->6280 6281 4093fc 9 API calls 6279->6281 6282 40a118 6280->6282 6286 40a112 RemoveDirectoryA 6280->6286 6281->6280 6283 40a121 73A25CF0 6282->6283 6284 40a12c 6282->6284 6283->6284 6285 40a154 6284->6285 6287 40357c 4 API calls 6284->6287 6286->6282 6288 40a14a 6287->6288 6289 4025ac 4 API calls 6288->6289 6289->6285 5971 402e64 5972 402e69 5971->5972 5973 402e7a RtlUnwind 5972->5973 5974 402e5e 5972->5974 5975 402e9d 5973->5975 6294 40a168 6295 40a19a 6294->6295 6296 40a16f 6294->6296 6299 403198 4 API calls 6295->6299 6304 40936c 6296->6304 6298 40a174 6298->6295 6302 40a192 MessageBoxA 6298->6302 6300 40a1d2 6299->6300 6301 403198 4 API calls 6300->6301 6303 40a1da 6301->6303 6302->6295 6305 4093d3 ExitWindowsEx 6304->6305 6306 409378 GetCurrentProcess OpenProcessToken 6304->6306 6307 40938a 6305->6307 6306->6307 6308 40938e LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6306->6308 6307->6298 6308->6305 6308->6307 5744 406f77 5745 406f68 SetErrorMode 5744->5745 6321 403f7d 6323 403fa2 6321->6323 6325 403f84 6321->6325 6322 403f8c 6324 403e8e 4 API calls 6323->6324 6323->6325 6324->6325 6325->6322 6326 402674 4 API calls 6325->6326 6327 403fca 6326->6327 5181 403d02 5188 403d12 5181->5188 5182 403ddf ExitProcess 5183 403db8 5197 403cc8 5183->5197 5184 403dea 5187 403cc8 4 API calls 5189 403dcc 5187->5189 5188->5182 5188->5183 5188->5184 5190 403da4 5188->5190 5191 403d8f MessageBoxA 5188->5191 5201 4019dc 5189->5201 5213 403fe4 5190->5213 5191->5183 5194 403dd1 5194->5182 5194->5184 5198 403cd6 5197->5198 5199 403ceb 5198->5199 5217 402674 5198->5217 5199->5187 5202 401abb 5201->5202 5203 4019ed 5201->5203 5202->5194 5204 401a04 RtlEnterCriticalSection 5203->5204 5205 401a0e LocalFree 5203->5205 5204->5205 5206 401a41 5205->5206 5207 401a2f VirtualFree 5206->5207 5208 401a49 5206->5208 5207->5206 5209 401a70 LocalFree 5208->5209 5210 401a87 5208->5210 5209->5209 5209->5210 5211 401aa9 RtlDeleteCriticalSection 5210->5211 5212 401a9f RtlLeaveCriticalSection 5210->5212 5211->5194 5212->5211 5214 403fe8 5213->5214 5220 403f07 5214->5220 5216 404006 5218 403154 4 API calls 5217->5218 5219 40267a 5218->5219 5219->5199 5223 403f09 5220->5223 5222 403f3c 5222->5216 5225 403e9c 5223->5225 5226 403154 4 API calls 5223->5226 5230 403f3d 5223->5230 5243 403e9c 5223->5243 5224 403ef2 5228 402674 4 API calls 5224->5228 5225->5222 5225->5224 5232 403ea9 5225->5232 5234 403e8e 5225->5234 5226->5223 5231 403ecf 5228->5231 5230->5216 5231->5216 5232->5231 5233 402674 4 API calls 5232->5233 5233->5231 5235 403e4c 5234->5235 5236 403e62 5235->5236 5237 403e7b 5235->5237 5239 403e67 5235->5239 5238 403cc8 4 API calls 5236->5238 5240 402674 4 API calls 5237->5240 5238->5239 5241 403e78 5239->5241 5242 402674 4 API calls 5239->5242 5240->5241 5241->5224 5241->5232 5242->5241 5244 403ed7 5243->5244 5250 403ea9 5243->5250 5245 403ef2 5244->5245 5246 403e8e 4 API calls 5244->5246 5247 402674 4 API calls 5245->5247 5248 403ee6 5246->5248 5249 403ecf 5247->5249 5248->5245 5248->5250 5249->5223 5250->5249 5251 402674 4 API calls 5250->5251 5251->5249 5984 404206 5985 4041cc 5984->5985 5986 40420a 5984->5986 5987 404282 5986->5987 5988 403154 4 API calls 5986->5988 5989 404323 5988->5989 5990 402c08 5991 402c82 5990->5991 5994 402c19 5990->5994 5992 402c56 RtlUnwind 5993 403154 4 API calls 5992->5993 5993->5991 5994->5991 5994->5992 5997 402b28 5994->5997 5998 402b31 RaiseException 5997->5998 5999 402b47 5997->5999 5998->5999 5999->5992 6338 409f0b 6339 409984 4 API calls 6338->6339 6340 409f10 6339->6340 6341 409f15 6340->6341 6342 402f24 5 API calls 6340->6342 6343 407878 InterlockedExchange 6341->6343 6342->6341 6344 409f3f 6343->6344 6345 409f4f 6344->6345 6346 409984 4 API calls 6344->6346 6347 40760c 22 API calls 6345->6347 6346->6345 6348 409f6b 6347->6348 6349 4025ac 4 API calls 6348->6349 6350 409fa2 6349->6350 5931 40760c SetEndOfFile 5932 407623 5931->5932 5933 40761c 5931->5933 5934 4073ec 21 API calls 5933->5934 5934->5932 6000 403018 6001 403025 6000->6001 6005 403070 6000->6005 6002 40302a RtlUnwind 6001->6002 6003 40304e 6002->6003 6006 402f78 6003->6006 6007 402be8 6003->6007 6008 402bf1 RaiseException 6007->6008 6009 402c04 6007->6009 6008->6009 6009->6005 6014 407c23 6017 407c29 6014->6017 6015 40322c 4 API calls 6016 407cc1 6015->6016 6018 4032fc 4 API calls 6016->6018 6017->6015 6019 407ccb 6018->6019 6020 4057e0 4 API calls 6019->6020 6021 407cda 6020->6021 6022 403198 4 API calls 6021->6022 6023 407cf4 6022->6023 5252 407524 SetFilePointer 5253 407557 5252->5253 5254 407547 GetLastError 5252->5254 5254->5253 5255 407550 5254->5255 5257 4073ec GetLastError 5255->5257 5260 40734c 5257->5260 5269 4071e4 FormatMessageA 5260->5269 5263 407394 5265 4057e0 4 API calls 5263->5265 5266 4073a3 5265->5266 5276 403198 5266->5276 5270 40720a 5269->5270 5280 403278 5270->5280 5273 4050e4 5285 4050f8 5273->5285 5277 4031b7 5276->5277 5278 40319e 5276->5278 5277->5253 5278->5277 5279 4025ac 4 API calls 5278->5279 5279->5277 5281 403254 4 API calls 5280->5281 5282 403288 5281->5282 5283 403198 4 API calls 5282->5283 5284 4032a0 5283->5284 5284->5263 5284->5273 5286 405115 5285->5286 5293 404da8 5286->5293 5289 405141 5291 403278 4 API calls 5289->5291 5292 4050f3 5291->5292 5292->5263 5297 404dc3 5293->5297 5294 404dd5 5294->5289 5298 404b34 5294->5298 5297->5294 5301 404eca 5297->5301 5308 404d9c 5297->5308 5399 405890 5298->5399 5300 404b45 5300->5289 5302 404edb 5301->5302 5305 404f29 5301->5305 5304 404faf 5302->5304 5302->5305 5307 404f47 5304->5307 5315 404d88 5304->5315 5305->5307 5311 404d44 5305->5311 5307->5297 5307->5307 5309 403198 4 API calls 5308->5309 5310 404da6 5309->5310 5310->5297 5312 404d52 5311->5312 5318 404b4c 5312->5318 5314 404d80 5314->5305 5338 4039a4 5315->5338 5321 405900 5318->5321 5320 404b65 5320->5314 5322 40590e 5321->5322 5331 404c2c LoadStringA 5322->5331 5325 4050e4 19 API calls 5326 405946 5325->5326 5327 4031e8 4 API calls 5326->5327 5328 405951 5327->5328 5334 4031b8 5328->5334 5332 403278 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5331->5332 5333 404c59 5332->5333 5333->5325 5335 4031be 5334->5335 5336 4031e3 5335->5336 5337 4025ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5335->5337 5336->5320 5337->5335 5339 4039ab 5338->5339 5344 4038b4 5339->5344 5341 4039cb 5342 403198 4 API calls 5341->5342 5343 4039d2 5342->5343 5343->5307 5345 4038d5 5344->5345 5346 4038c8 5344->5346 5348 403934 5345->5348 5349 4038db 5345->5349 5372 403780 5346->5372 5350 403993 5348->5350 5351 40393b 5348->5351 5353 4038e1 5349->5353 5354 4038ee 5349->5354 5355 4037f4 3 API calls 5350->5355 5356 403941 5351->5356 5357 40394b 5351->5357 5352 4038d0 5352->5341 5379 403894 5353->5379 5359 403894 6 API calls 5354->5359 5355->5352 5394 403864 5356->5394 5361 4037f4 3 API calls 5357->5361 5362 4038fc 5359->5362 5363 40395d 5361->5363 5384 4037f4 5362->5384 5366 403864 9 API calls 5363->5366 5365 403917 5390 40374c 5365->5390 5367 403976 5366->5367 5370 40374c VariantClear 5367->5370 5369 40392c 5369->5341 5371 40398b 5370->5371 5371->5341 5373 4037f0 5372->5373 5374 403744 5372->5374 5373->5352 5374->5372 5375 403793 VariantClear 5374->5375 5376 403198 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5374->5376 5377 4037dc VariantCopyInd 5374->5377 5378 4037ab 5374->5378 5375->5374 5376->5374 5377->5373 5377->5374 5378->5352 5380 4036b8 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5379->5380 5381 4038a0 5380->5381 5382 40374c VariantClear 5381->5382 5383 4038a9 5382->5383 5383->5352 5385 403845 VariantChangeTypeEx 5384->5385 5386 40380a VariantChangeTypeEx 5384->5386 5387 403832 5385->5387 5388 403826 5386->5388 5387->5365 5389 40374c VariantClear 5388->5389 5389->5387 5391 403766 5390->5391 5392 403759 5390->5392 5391->5369 5392->5391 5393 403779 VariantClear 5392->5393 5393->5369 5395 40369c 8 API calls 5394->5395 5396 40387b 5395->5396 5397 40374c VariantClear 5396->5397 5398 403882 5397->5398 5398->5352 5400 40589c 5399->5400 5401 404c2c 5 API calls 5400->5401 5402 4058c2 5401->5402 5403 4031e8 4 API calls 5402->5403 5404 4058cd 5403->5404 5405 403198 4 API calls 5404->5405 5406 4058e2 5405->5406 5406->5300 5407 409b24 5446 4030dc 5407->5446 5409 409b3a 5449 4042e8 5409->5449 5411 409b3f 5452 406518 5411->5452 5415 409b49 5462 408fc8 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5415->5462 5424 4031e8 4 API calls 5425 409b95 5424->5425 5498 407440 5425->5498 5431 409984 4 API calls 5432 409c22 5431->5432 5518 407400 5432->5518 5434 409be4 5434->5431 5434->5432 5435 409c63 5522 40794c 5435->5522 5436 409c48 5436->5435 5437 409984 4 API calls 5436->5437 5437->5435 5439 409c88 5532 408a2c 5439->5532 5443 409cce 5444 408a2c 23 API calls 5443->5444 5445 409d07 5443->5445 5444->5443 5554 403094 5446->5554 5448 4030e1 GetModuleHandleA GetCommandLineA 5448->5409 5450 403154 4 API calls 5449->5450 5451 404323 5449->5451 5450->5451 5451->5411 5555 405bf8 5452->5555 5461 406564 6F541CD0 5461->5415 5463 40901b 5462->5463 5645 406f00 SetErrorMode 5463->5645 5466 4071e4 5 API calls 5467 40904b 5466->5467 5468 403198 4 API calls 5467->5468 5469 409060 5468->5469 5470 409a14 GetSystemInfo VirtualQuery 5469->5470 5471 409ac8 5470->5471 5474 409a3e 5470->5474 5476 409580 5471->5476 5472 409aa9 VirtualQuery 5472->5471 5472->5474 5473 409a68 VirtualProtect 5473->5474 5474->5471 5474->5472 5474->5473 5475 409a97 VirtualProtect 5474->5475 5475->5472 5651 406b30 GetCommandLineA 5476->5651 5478 40963d 5480 4031b8 4 API calls 5478->5480 5479 406b8c 6 API calls 5483 40959d 5479->5483 5481 409657 5480->5481 5484 406b8c 5481->5484 5482 403454 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5482->5483 5483->5478 5483->5479 5483->5482 5485 406bb3 GetModuleFileNameA 5484->5485 5486 406bd7 GetCommandLineA 5484->5486 5487 403278 4 API calls 5485->5487 5494 406bdc 5486->5494 5488 406bd5 5487->5488 5492 406c04 5488->5492 5489 406be1 5490 403198 4 API calls 5489->5490 5493 406be9 5490->5493 5491 406a50 4 API calls 5491->5494 5495 403198 4 API calls 5492->5495 5496 40322c 4 API calls 5493->5496 5494->5489 5494->5491 5494->5493 5497 406c19 5495->5497 5496->5492 5497->5424 5499 40744a 5498->5499 5672 4074d8 5499->5672 5675 4074d6 5499->5675 5500 407476 5501 40748a 5500->5501 5502 4073ec 21 API calls 5500->5502 5505 409ad0 FindResourceA 5501->5505 5502->5501 5506 409ae5 5505->5506 5507 409aea SizeofResource 5505->5507 5510 409984 4 API calls 5506->5510 5508 409af7 5507->5508 5509 409afc LoadResource 5507->5509 5511 409984 4 API calls 5508->5511 5512 409b0a 5509->5512 5513 409b0f LockResource 5509->5513 5510->5507 5511->5509 5514 409984 4 API calls 5512->5514 5515 409b20 5513->5515 5516 409b1b 5513->5516 5514->5513 5515->5434 5548 407878 5515->5548 5517 409984 4 API calls 5516->5517 5517->5515 5519 407414 5518->5519 5520 407424 5519->5520 5521 40734c 20 API calls 5519->5521 5520->5436 5521->5520 5523 407959 5522->5523 5524 4057e0 4 API calls 5523->5524 5525 4079ad 5523->5525 5524->5525 5526 407878 InterlockedExchange 5525->5526 5527 4079bf 5526->5527 5528 4057e0 4 API calls 5527->5528 5529 4079d5 5527->5529 5528->5529 5530 407a18 5529->5530 5531 4057e0 4 API calls 5529->5531 5530->5439 5531->5530 5534 408a5d 5532->5534 5539 408aa6 5532->5539 5533 408af1 5687 407bdc 5533->5687 5534->5539 5542 403420 4 API calls 5534->5542 5543 4031e8 4 API calls 5534->5543 5547 407bdc 23 API calls 5534->5547 5678 4034f0 5534->5678 5536 407bdc 23 API calls 5536->5539 5538 408b08 5541 4031b8 4 API calls 5538->5541 5539->5533 5539->5536 5540 4034f0 4 API calls 5539->5540 5545 403420 4 API calls 5539->5545 5546 4031e8 4 API calls 5539->5546 5540->5539 5544 408b22 5541->5544 5542->5534 5543->5534 5551 404b70 5544->5551 5545->5539 5546->5539 5547->5534 5740 407824 5548->5740 5552 402594 4 API calls 5551->5552 5553 404b7b 5552->5553 5553->5443 5554->5448 5556 405890 5 API calls 5555->5556 5557 405c09 5556->5557 5558 4051d0 GetSystemDefaultLCID 5557->5558 5562 405206 5558->5562 5559 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5559->5562 5560 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5560->5562 5561 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5561->5562 5562->5559 5562->5560 5562->5561 5566 405268 5562->5566 5563 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 5563->5566 5564 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 5564->5566 5565 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5565->5566 5566->5563 5566->5564 5566->5565 5567 4052eb 5566->5567 5568 4031b8 4 API calls 5567->5568 5569 405305 5568->5569 5570 405314 GetSystemDefaultLCID 5569->5570 5627 40515c GetLocaleInfoA 5570->5627 5573 4031e8 4 API calls 5574 405354 5573->5574 5575 40515c 5 API calls 5574->5575 5576 405369 5575->5576 5577 40515c 5 API calls 5576->5577 5578 40538d 5577->5578 5633 4051a8 GetLocaleInfoA 5578->5633 5581 4051a8 GetLocaleInfoA 5582 4053bd 5581->5582 5583 40515c 5 API calls 5582->5583 5584 4053d7 5583->5584 5585 4051a8 GetLocaleInfoA 5584->5585 5586 4053f4 5585->5586 5587 40515c 5 API calls 5586->5587 5588 40540e 5587->5588 5589 4031e8 4 API calls 5588->5589 5590 40541b 5589->5590 5591 40515c 5 API calls 5590->5591 5592 405430 5591->5592 5593 4031e8 4 API calls 5592->5593 5594 40543d 5593->5594 5595 4051a8 GetLocaleInfoA 5594->5595 5596 40544b 5595->5596 5597 40515c 5 API calls 5596->5597 5598 405465 5597->5598 5599 4031e8 4 API calls 5598->5599 5600 405472 5599->5600 5601 40515c 5 API calls 5600->5601 5602 405487 5601->5602 5603 4031e8 4 API calls 5602->5603 5604 405494 5603->5604 5605 40515c 5 API calls 5604->5605 5606 4054a9 5605->5606 5607 4054c6 5606->5607 5608 4054b7 5606->5608 5610 40322c 4 API calls 5607->5610 5641 40322c 5608->5641 5611 4054c4 5610->5611 5612 40515c 5 API calls 5611->5612 5613 4054e8 5612->5613 5614 405505 5613->5614 5615 4054f6 5613->5615 5617 403198 4 API calls 5614->5617 5616 40322c 4 API calls 5615->5616 5618 405503 5616->5618 5617->5618 5635 4033b4 5618->5635 5620 405527 5621 4033b4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5620->5621 5622 405541 5621->5622 5623 4031b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5622->5623 5624 40555b 5623->5624 5625 405c44 GetVersionExA 5624->5625 5626 405c5b 5625->5626 5626->5461 5628 405183 5627->5628 5629 405195 5627->5629 5630 403278 4 API calls 5628->5630 5631 40322c 4 API calls 5629->5631 5632 405193 5630->5632 5631->5632 5632->5573 5634 4051c4 5633->5634 5634->5581 5636 4033bc 5635->5636 5637 403254 4 API calls 5636->5637 5638 4033cf 5637->5638 5639 4031e8 4 API calls 5638->5639 5640 4033f7 5639->5640 5643 403230 5641->5643 5642 403252 5642->5611 5643->5642 5644 4025ac 4 API calls 5643->5644 5644->5642 5649 403414 5645->5649 5648 406f4e 5648->5466 5650 403418 LoadLibraryA 5649->5650 5650->5648 5658 406a50 5651->5658 5653 406b53 5654 406b65 5653->5654 5655 406a50 4 API calls 5653->5655 5656 403198 4 API calls 5654->5656 5655->5653 5657 406b7a 5656->5657 5657->5483 5659 406a7c 5658->5659 5660 403278 4 API calls 5659->5660 5661 406a89 5660->5661 5668 403420 5661->5668 5663 406a91 5664 4031e8 4 API calls 5663->5664 5665 406aa9 5664->5665 5666 403198 4 API calls 5665->5666 5667 406acb 5666->5667 5667->5653 5669 403426 5668->5669 5671 403437 5668->5671 5670 403254 4 API calls 5669->5670 5669->5671 5670->5671 5671->5663 5673 403414 5672->5673 5674 407517 CreateFileA 5673->5674 5674->5500 5676 4074d8 5675->5676 5677 407517 CreateFileA 5676->5677 5677->5500 5679 4034fd 5678->5679 5686 40352d 5678->5686 5681 403526 5679->5681 5683 403509 5679->5683 5680 403198 4 API calls 5682 403517 5680->5682 5684 403254 4 API calls 5681->5684 5682->5534 5695 4025c4 5683->5695 5684->5686 5686->5680 5688 407bf7 5687->5688 5689 407bec 5687->5689 5710 407b80 5688->5710 5699 407dfc 5689->5699 5692 4057e0 4 API calls 5693 407bf5 5692->5693 5693->5538 5697 4025ca 5695->5697 5696 4025dc 5696->5682 5697->5696 5698 403154 4 API calls 5697->5698 5698->5696 5700 407e11 5699->5700 5701 407e20 5700->5701 5717 407d14 5700->5717 5703 407e5a 5701->5703 5704 407d14 19 API calls 5701->5704 5705 407e6e 5703->5705 5706 407d14 19 API calls 5703->5706 5704->5703 5709 407e9a 5705->5709 5714 407da4 5705->5714 5706->5705 5709->5693 5711 407bd3 5710->5711 5712 407b94 5710->5712 5711->5692 5711->5693 5712->5711 5728 407ad0 5712->5728 5715 407db3 VirtualFree 5714->5715 5716 407dc5 VirtualAlloc 5714->5716 5715->5716 5716->5709 5720 405814 5717->5720 5719 407d36 5719->5701 5721 405820 5720->5721 5722 4050e4 19 API calls 5721->5722 5723 40584d 5722->5723 5724 4031e8 4 API calls 5723->5724 5725 405858 5724->5725 5726 403198 4 API calls 5725->5726 5727 40586d 5726->5727 5727->5719 5729 407adb 5728->5729 5733 407aec 5728->5733 5731 4057e0 4 API calls 5729->5731 5730 407400 20 API calls 5732 407b00 5730->5732 5731->5733 5734 407400 20 API calls 5732->5734 5733->5730 5735 407b21 5734->5735 5736 407878 InterlockedExchange 5735->5736 5737 407b36 5736->5737 5738 407b4c 5737->5738 5739 4057e0 4 API calls 5737->5739 5738->5712 5739->5738 5741 407836 5740->5741 5742 407847 5740->5742 5743 40783b InterlockedExchange 5741->5743 5742->5434 5743->5742 6024 405a24 6025 405a2c 6024->6025 6027 405a34 6024->6027 6026 405a3b 6025->6026 6028 405a32 6025->6028 6029 405890 5 API calls 6026->6029 6031 40599c 6028->6031 6029->6027 6032 4059a4 6031->6032 6033 4059be 6032->6033 6034 403154 4 API calls 6032->6034 6035 4059c3 6033->6035 6036 4059da 6033->6036 6034->6032 6037 405890 5 API calls 6035->6037 6038 403154 4 API calls 6036->6038 6040 4059d6 6037->6040 6039 4059df 6038->6039 6041 405900 19 API calls 6039->6041 6042 403154 4 API calls 6040->6042 6041->6040 6043 405a08 6042->6043 6044 403154 4 API calls 6043->6044 6045 405a16 6044->6045 6045->6027 6359 409d26 6360 409d4b 6359->6360 6411 4096e8 6360->6411 6362 409da3 6439 4026c4 GetSystemTime 6362->6439 6364 409da8 6393 409254 6364->6393 6365 409d50 6365->6362 6432 408cfc 6365->6432 6369 4031e8 4 API calls 6371 409dbd 6369->6371 6370 409d7f 6373 409d87 MessageBoxA 6370->6373 6440 406888 6371->6440 6373->6362 6374 409d94 6373->6374 6435 4057b4 6374->6435 6380 409deb 6467 403340 6380->6467 6382 409df9 6383 4031e8 4 API calls 6382->6383 6384 409e09 6383->6384 6385 407440 23 API calls 6384->6385 6386 409e48 6385->6386 6387 402594 4 API calls 6386->6387 6388 409e68 6387->6388 6389 40794c 5 API calls 6388->6389 6390 409eaa 6389->6390 6391 407bdc 23 API calls 6390->6391 6392 409ed1 6391->6392 6405 409274 6393->6405 6396 409299 CreateDirectoryA 6397 409311 6396->6397 6398 4092a3 GetLastError 6396->6398 6399 40322c 4 API calls 6397->6399 6398->6405 6400 40931b 6399->6400 6402 4031b8 4 API calls 6400->6402 6401 408cfc 4 API calls 6401->6405 6404 409335 6402->6404 6403 404be4 19 API calls 6403->6405 6406 4031b8 4 API calls 6404->6406 6405->6396 6405->6401 6405->6403 6407 4071e4 5 API calls 6405->6407 6409 408ccc 4 API calls 6405->6409 6410 4057e0 4 API calls 6405->6410 6482 406c54 6405->6482 6505 409148 6405->6505 6408 409342 6406->6408 6407->6405 6408->6369 6409->6405 6410->6405 6412 409731 6411->6412 6418 4096f5 6411->6418 6413 40973a 6412->6413 6414 40973e 6412->6414 6415 409747 GetUserDefaultLangID 6413->6415 6424 40973c 6413->6424 6611 406f84 GetModuleHandleA GetProcAddress 6414->6611 6415->6424 6418->6412 6421 409721 6418->6421 6419 4097ef 6420 40969c 5 API calls 6419->6420 6422 409728 6420->6422 6423 40969c 5 API calls 6421->6423 6422->6365 6423->6422 6424->6419 6425 40979e 6424->6425 6426 409791 6424->6426 6427 409787 GetACP 6424->6427 6425->6419 6428 4097e2 6425->6428 6429 4097d8 GetACP 6425->6429 6430 40969c 5 API calls 6426->6430 6427->6424 6427->6426 6431 40969c 5 API calls 6428->6431 6429->6425 6429->6428 6430->6422 6431->6422 6433 408ccc 4 API calls 6432->6433 6434 408d18 6433->6434 6434->6370 6436 4057b9 6435->6436 6437 405890 5 API calls 6436->6437 6438 4057cb 6437->6438 6438->6438 6439->6364 6655 406780 6440->6655 6443 403454 4 API calls 6444 4068aa 6443->6444 6445 406620 6444->6445 6660 406844 6445->6660 6448 406650 6450 403340 4 API calls 6448->6450 6449 40665e 6451 403454 4 API calls 6449->6451 6452 40665c 6450->6452 6453 406671 6451->6453 6455 403198 4 API calls 6452->6455 6454 403340 4 API calls 6453->6454 6454->6452 6456 406693 6455->6456 6457 406598 6456->6457 6458 4065a2 6457->6458 6459 4065c5 6457->6459 6666 4068b0 6458->6666 6460 40322c 4 API calls 6459->6460 6462 4065ce 6460->6462 6462->6380 6463 4065a9 6463->6459 6464 4065b4 6463->6464 6465 403340 4 API calls 6464->6465 6466 4065c2 6465->6466 6466->6380 6468 403344 6467->6468 6469 4033a5 6467->6469 6470 4031e8 6468->6470 6471 40334c 6468->6471 6472 4031fc 6470->6472 6477 403254 4 API calls 6470->6477 6471->6469 6474 40335b 6471->6474 6476 4031e8 4 API calls 6471->6476 6473 403228 6472->6473 6478 4025ac 4 API calls 6472->6478 6473->6382 6475 403254 4 API calls 6474->6475 6479 403375 6475->6479 6476->6474 6477->6472 6478->6473 6480 4031e8 4 API calls 6479->6480 6481 4033a1 6480->6481 6481->6382 6524 4069b8 6482->6524 6485 406c86 6487 4069b8 5 API calls 6485->6487 6489 406cd2 6485->6489 6488 406c96 6487->6488 6490 406ca2 6488->6490 6492 406994 7 API calls 6488->6492 6532 4067e8 6489->6532 6490->6489 6493 406cc7 6490->6493 6496 4069b8 5 API calls 6490->6496 6492->6490 6493->6489 6544 406c28 GetWindowsDirectoryA 6493->6544 6498 406cbb 6496->6498 6497 406598 5 API calls 6499 406ce7 6497->6499 6498->6493 6500 406994 7 API calls 6498->6500 6501 40322c 4 API calls 6499->6501 6500->6493 6502 406cf1 6501->6502 6503 4031b8 4 API calls 6502->6503 6504 406d0b 6503->6504 6504->6405 6506 409168 6505->6506 6507 406598 5 API calls 6506->6507 6508 409181 6507->6508 6509 40322c 4 API calls 6508->6509 6514 40918c 6509->6514 6511 4068d8 6 API calls 6511->6514 6512 4033b4 4 API calls 6512->6514 6513 408cfc 4 API calls 6513->6514 6514->6511 6514->6512 6514->6513 6515 4057e0 4 API calls 6514->6515 6517 409208 6514->6517 6584 4090d4 6514->6584 6592 408f58 6514->6592 6515->6514 6518 40322c 4 API calls 6517->6518 6519 409213 6518->6519 6520 4031b8 4 API calls 6519->6520 6521 40922d 6520->6521 6522 403198 4 API calls 6521->6522 6523 409235 6522->6523 6523->6405 6525 4034f0 4 API calls 6524->6525 6526 4069cb 6525->6526 6527 4069e2 GetEnvironmentVariableA 6526->6527 6531 4069f5 6526->6531 6546 406d4c 6526->6546 6527->6526 6528 4069ee 6527->6528 6529 403198 4 API calls 6528->6529 6529->6531 6531->6485 6541 406994 6531->6541 6533 403414 6532->6533 6534 40680b GetFullPathNameA 6533->6534 6535 406817 6534->6535 6536 40682e 6534->6536 6535->6536 6537 40681f 6535->6537 6538 40322c 4 API calls 6536->6538 6539 403278 4 API calls 6537->6539 6540 40682c 6538->6540 6539->6540 6540->6497 6550 40693c 6541->6550 6545 406c49 6544->6545 6545->6489 6547 406d5a 6546->6547 6548 4034f0 4 API calls 6547->6548 6549 406d68 6548->6549 6549->6526 6557 4068d8 6550->6557 6552 40695e 6553 406966 GetFileAttributesA 6552->6553 6554 40697b 6553->6554 6555 403198 4 API calls 6554->6555 6556 406983 6555->6556 6556->6485 6567 4066a4 6557->6567 6559 4068e9 6561 406910 6559->6561 6574 4068d0 CharPrevA 6559->6574 6562 406926 6561->6562 6563 40691b 6561->6563 6575 403454 6562->6575 6564 40322c 4 API calls 6563->6564 6566 406924 6564->6566 6566->6552 6570 4066b5 6567->6570 6568 406719 6569 4065e0 IsDBCSLeadByte 6568->6569 6571 406714 6568->6571 6569->6571 6570->6568 6573 4066d3 6570->6573 6571->6559 6573->6571 6582 4065e0 IsDBCSLeadByte 6573->6582 6574->6559 6576 403486 6575->6576 6577 403459 6575->6577 6578 403198 4 API calls 6576->6578 6577->6576 6580 40346d 6577->6580 6579 40347c 6578->6579 6579->6566 6581 403278 4 API calls 6580->6581 6581->6579 6583 4065f4 6582->6583 6583->6573 6585 403198 4 API calls 6584->6585 6587 4090f5 6585->6587 6589 409122 6587->6589 6601 4032a8 6587->6601 6604 403494 6587->6604 6590 403198 4 API calls 6589->6590 6591 409137 6590->6591 6591->6514 6593 408e94 2 API calls 6592->6593 6594 408f6e 6593->6594 6595 408f72 6594->6595 6608 4069a8 6594->6608 6595->6514 6598 408fa5 6599 408ed0 Wow64RevertWow64FsRedirection 6598->6599 6600 408fad 6599->6600 6600->6514 6602 403278 4 API calls 6601->6602 6603 4032b5 6602->6603 6603->6587 6605 403498 6604->6605 6607 4034c3 6604->6607 6606 4034f0 4 API calls 6605->6606 6606->6607 6607->6587 6609 40693c 7 API calls 6608->6609 6610 4069b2 GetLastError 6609->6610 6610->6598 6612 406fc7 6611->6612 6630 406fbe 6611->6630 6613 406fd0 6612->6613 6614 407008 6612->6614 6632 406ec8 6613->6632 6615 406ec8 RegOpenKeyExA 6614->6615 6617 407021 6615->6617 6619 40703e 6617->6619 6620 406ebc 6 API calls 6617->6620 6618 406fe9 6618->6619 6635 406ebc 6618->6635 6621 40322c 4 API calls 6619->6621 6624 407035 RegCloseKey 6620->6624 6625 40704b 6621->6625 6622 403198 4 API calls 6626 407080 6622->6626 6624->6619 6628 4032fc 4 API calls 6625->6628 6629 403198 4 API calls 6626->6629 6628->6630 6631 407088 6629->6631 6630->6622 6631->6424 6633 406ed3 6632->6633 6634 406ed9 RegOpenKeyExA 6632->6634 6633->6634 6634->6618 6638 406d70 6635->6638 6639 406d96 RegQueryValueExA 6638->6639 6644 406db9 6639->6644 6654 406ddb 6639->6654 6640 406dd3 6642 403198 4 API calls 6640->6642 6641 403198 4 API calls 6643 406ea7 RegCloseKey 6641->6643 6642->6654 6643->6619 6644->6640 6645 403278 4 API calls 6644->6645 6646 403420 4 API calls 6644->6646 6644->6654 6645->6644 6647 406e10 RegQueryValueExA 6646->6647 6647->6639 6648 406e2c 6647->6648 6649 4034f0 4 API calls 6648->6649 6648->6654 6650 406e6e 6649->6650 6651 406e80 6650->6651 6653 403420 4 API calls 6650->6653 6652 4031e8 4 API calls 6651->6652 6652->6654 6653->6651 6654->6641 6656 4066a4 IsDBCSLeadByte 6655->6656 6658 406795 6656->6658 6657 4067df 6657->6443 6658->6657 6659 4065e0 IsDBCSLeadByte 6658->6659 6659->6658 6661 406853 6660->6661 6662 406780 IsDBCSLeadByte 6661->6662 6665 40685e 6662->6665 6663 40664a 6663->6448 6663->6449 6664 4065e0 IsDBCSLeadByte 6664->6665 6665->6663 6665->6664 6667 4068b7 6666->6667 6668 4068bb 6666->6668 6667->6463 6671 4068d0 CharPrevA 6668->6671 6670 4068cc 6670->6463 6671->6670 5746 407628 WriteFile 5747 407648 5746->5747 5748 40764f 5746->5748 5749 4073ec 21 API calls 5747->5749 5750 407660 5748->5750 5751 40734c 20 API calls 5748->5751 5749->5748 5751->5750 6046 403a28 ReadFile 6047 403a46 6046->6047 6048 403a49 GetLastError 6046->6048 6676 403932 6677 403924 6676->6677 6678 40374c VariantClear 6677->6678 6679 40392c 6678->6679 6680 408b34 6681 408b3b 6680->6681 6682 403198 4 API calls 6681->6682 6689 408bd5 6682->6689 6683 408c00 6684 4031b8 4 API calls 6683->6684 6686 408c8d 6684->6686 6685 408bec 6688 4032fc 4 API calls 6685->6688 6687 403278 4 API calls 6687->6689 6688->6683 6689->6683 6689->6685 6689->6687 6690 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6689->6690 6690->6689 6055 407ec0 6056 407ee8 6055->6056 6058 407eef 6055->6058 6057 407dfc 21 API calls 6056->6057 6057->6058 6060 407f18 6058->6060 6062 407f16 6058->6062 6065 407f22 6058->6065 6059 407f57 6064 403198 4 API calls 6059->6064 6063 407d14 19 API calls 6060->6063 6061 407d14 19 API calls 6061->6059 6066 4050e4 19 API calls 6062->6066 6063->6065 6068 407f6c 6064->6068 6065->6059 6065->6061 6067 407f3e 6066->6067 6070 407c9c 6067->6070 6071 407c9f 6070->6071 6072 40322c 4 API calls 6071->6072 6073 407cc1 6072->6073 6074 4032fc 4 API calls 6073->6074 6075 407ccb 6074->6075 6076 4057e0 4 API calls 6075->6076 6077 407cda 6076->6077 6078 403198 4 API calls 6077->6078 6079 407cf4 6078->6079 6079->6065 5935 4075cc SetFilePointer 5936 407603 5935->5936 5937 4075f3 GetLastError 5935->5937 5937->5936 5938 4075fc 5937->5938 5939 4073ec 21 API calls 5938->5939 5939->5936 6084 402ccc 6087 402cfe 6084->6087 6088 402cdd 6084->6088 6085 402d88 RtlUnwind 6086 403154 4 API calls 6085->6086 6086->6087 6088->6085 6088->6087 6089 402b28 RaiseException 6088->6089 6090 402d7f 6089->6090 6090->6085 6699 403fcd 6700 403f07 4 API calls 6699->6700 6701 403fd6 6700->6701 6702 403e9c 4 API calls 6701->6702 6703 403fe2 6702->6703 4910 4024d0 4911 4024e4 4910->4911 4912 4024f7 4910->4912 4949 401918 RtlInitializeCriticalSection 4911->4949 4913 402518 4912->4913 4914 40250e RtlEnterCriticalSection 4912->4914 4926 402300 4913->4926 4914->4913 4918 4024ed 4920 402525 4922 402581 4920->4922 4923 402577 RtlLeaveCriticalSection 4920->4923 4923->4922 4924 402531 4924->4920 4956 40215c 4924->4956 4927 402314 4926->4927 4929 4023b8 4927->4929 4931 402335 4927->4931 4928 402344 4928->4920 4936 401fd4 4928->4936 4929->4928 4934 402455 4929->4934 4973 401d80 4929->4973 4981 401e84 4929->4981 4931->4928 4970 401b74 4931->4970 4934->4928 4977 401d00 4934->4977 4937 401fe8 4936->4937 4938 401ffb 4936->4938 4939 401918 4 API calls 4937->4939 4940 402012 RtlEnterCriticalSection 4938->4940 4943 40201c 4938->4943 4941 401fed 4939->4941 4940->4943 4941->4938 4942 401ff1 4941->4942 4946 402052 4942->4946 4943->4946 5063 401ee0 4943->5063 4946->4924 4947 402147 4947->4924 4948 40213d RtlLeaveCriticalSection 4948->4947 4950 40193c RtlEnterCriticalSection 4949->4950 4951 401946 4949->4951 4950->4951 4952 401964 LocalAlloc 4951->4952 4953 40197e 4952->4953 4954 4019c3 RtlLeaveCriticalSection 4953->4954 4955 4019cd 4953->4955 4954->4955 4955->4912 4955->4918 4957 40217a 4956->4957 4958 402175 4956->4958 4960 4021b5 4957->4960 4961 4021ab RtlEnterCriticalSection 4957->4961 4967 40217e 4957->4967 4959 401918 4 API calls 4958->4959 4959->4957 4962 402244 4960->4962 4966 4021c1 4960->4966 4968 402270 4960->4968 4961->4960 4965 401d80 7 API calls 4962->4965 4962->4967 4963 4022e3 RtlLeaveCriticalSection 4964 4022ed 4963->4964 4964->4920 4965->4967 4966->4963 4966->4964 4967->4920 4968->4966 4969 401d00 7 API calls 4968->4969 4969->4966 4971 40215c 9 API calls 4970->4971 4972 401b95 4971->4972 4972->4928 4974 401d92 4973->4974 4975 401d89 4973->4975 4974->4929 4975->4974 4976 401b74 9 API calls 4975->4976 4976->4974 4978 401d1e 4977->4978 4979 401d4e 4977->4979 4978->4928 4979->4978 4986 401c68 4979->4986 5041 401768 4981->5041 4983 401e99 4984 401ea6 4983->4984 5052 401dcc 4983->5052 4984->4929 4987 401c7a 4986->4987 4988 401c9d 4987->4988 4989 401caf 4987->4989 4999 40188c 4988->4999 4991 40188c 3 API calls 4989->4991 4992 401cad 4991->4992 4993 401cc5 4992->4993 5009 401b44 4992->5009 4993->4978 4995 401cd4 4996 401cee 4995->4996 5014 401b98 4995->5014 5019 4013a0 4996->5019 5000 4018b2 4999->5000 5001 40190b 4999->5001 5023 401658 5000->5023 5001->4992 5006 4018e6 5006->5001 5008 4013a0 LocalAlloc 5006->5008 5008->5001 5010 401b61 5009->5010 5011 401b52 5009->5011 5010->4995 5012 401d00 9 API calls 5011->5012 5013 401b5f 5012->5013 5013->4995 5015 401bab 5014->5015 5016 401b9d 5014->5016 5015->4996 5017 401b74 9 API calls 5016->5017 5018 401baa 5017->5018 5018->4996 5020 4013ab 5019->5020 5021 4013c6 5020->5021 5022 4012e4 LocalAlloc 5020->5022 5021->4993 5022->5021 5025 40168f 5023->5025 5024 4016cf 5027 40132c 5024->5027 5025->5024 5026 4016a9 VirtualFree 5025->5026 5026->5025 5028 401348 5027->5028 5035 4012e4 5028->5035 5031 40150c 5034 40153b 5031->5034 5032 401594 5032->5006 5033 401568 VirtualFree 5033->5034 5034->5032 5034->5033 5038 40128c 5035->5038 5039 401298 LocalAlloc 5038->5039 5040 4012aa 5038->5040 5039->5040 5040->5006 5040->5031 5042 401787 5041->5042 5043 40183b 5042->5043 5044 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 5042->5044 5046 40132c LocalAlloc 5042->5046 5047 401821 5042->5047 5048 4017d6 5042->5048 5049 4017e7 5043->5049 5059 4015c4 5043->5059 5044->5042 5046->5042 5050 40150c VirtualFree 5047->5050 5051 40150c VirtualFree 5048->5051 5049->4983 5050->5049 5051->5049 5053 401d80 9 API calls 5052->5053 5054 401de0 5053->5054 5055 40132c LocalAlloc 5054->5055 5056 401df0 5055->5056 5057 401b44 9 API calls 5056->5057 5058 401df8 5056->5058 5057->5058 5058->4984 5060 40160a 5059->5060 5061 401626 VirtualAlloc 5060->5061 5062 40163a 5060->5062 5061->5060 5061->5062 5062->5049 5066 401ef0 5063->5066 5064 401f1c 5065 401d00 9 API calls 5064->5065 5068 401f40 5064->5068 5065->5068 5066->5064 5066->5068 5069 401e58 5066->5069 5068->4947 5068->4948 5074 4016d8 5069->5074 5072 401e75 5072->5066 5073 401dcc 9 API calls 5073->5072 5077 4016f4 5074->5077 5076 4016fe 5078 4015c4 VirtualAlloc 5076->5078 5077->5076 5079 40132c LocalAlloc 5077->5079 5081 40174f 5077->5081 5083 40175b 5077->5083 5084 401430 5077->5084 5080 40170a 5078->5080 5079->5077 5080->5083 5082 40150c VirtualFree 5081->5082 5082->5083 5083->5072 5083->5073 5085 40143f VirtualAlloc 5084->5085 5087 40146c 5085->5087 5088 40148f 5085->5088 5089 4012e4 LocalAlloc 5087->5089 5088->5077 5090 401478 5089->5090 5090->5088 5091 40147c VirtualFree 5090->5091 5091->5088 6095 4028d2 6096 4028da 6095->6096 6097 403554 4 API calls 6096->6097 6098 4028ef 6096->6098 6097->6096 6099 4025ac 4 API calls 6098->6099 6100 4028f4 6099->6100 6704 4019d3 6705 4019ba 6704->6705 6706 4019c3 RtlLeaveCriticalSection 6705->6706 6707 4019cd 6705->6707 6706->6707 5755 409fd8 5785 409460 GetLastError 5755->5785 5758 402f24 5 API calls 5759 409fe4 5758->5759 5760 409fee CreateWindowExA SetWindowLongA 5759->5760 5761 4050e4 19 API calls 5760->5761 5762 40a071 5761->5762 5798 4032fc 5762->5798 5764 40a07f 5765 4032fc 4 API calls 5764->5765 5766 40a08c 5765->5766 5812 406adc GetCommandLineA 5766->5812 5769 4032fc 4 API calls 5770 40a0a1 5769->5770 5817 409888 5770->5817 5774 40a0c6 5775 40a0ff 5774->5775 5833 4093fc 5774->5833 5777 40a118 5775->5777 5781 40a112 RemoveDirectoryA 5775->5781 5778 40a121 73A25CF0 5777->5778 5779 40a12c 5777->5779 5778->5779 5780 40a154 5779->5780 5847 40357c 5779->5847 5781->5777 5783 40a14a 5784 4025ac 4 API calls 5783->5784 5784->5780 5860 404be4 5785->5860 5788 4071e4 5 API calls 5789 4094b7 5788->5789 5863 408ccc 5789->5863 5792 4057e0 4 API calls 5793 4094db 5792->5793 5794 4031b8 4 API calls 5793->5794 5795 4094fa 5794->5795 5796 403198 4 API calls 5795->5796 5797 409502 5796->5797 5797->5758 5799 403300 5798->5799 5800 40333f 5798->5800 5801 4031e8 5799->5801 5802 40330a 5799->5802 5800->5764 5803 4031fc 5801->5803 5809 403254 4 API calls 5801->5809 5804 403334 5802->5804 5805 40331d 5802->5805 5807 403228 5803->5807 5811 4025ac 4 API calls 5803->5811 5808 4034f0 4 API calls 5804->5808 5806 4034f0 4 API calls 5805->5806 5810 403322 5806->5810 5807->5764 5808->5810 5809->5803 5810->5764 5811->5807 5813 406a50 4 API calls 5812->5813 5814 406b01 5813->5814 5815 403198 4 API calls 5814->5815 5816 406b1f 5815->5816 5816->5769 5818 4033b4 4 API calls 5817->5818 5819 4098c3 5818->5819 5820 4098f5 CreateProcessA 5819->5820 5821 409901 5820->5821 5822 409908 CloseHandle 5820->5822 5823 409460 21 API calls 5821->5823 5824 409911 5822->5824 5823->5822 5877 40985c 5824->5877 5827 40992d 5828 40985c 3 API calls 5827->5828 5829 409932 GetExitCodeProcess CloseHandle 5828->5829 5830 409952 5829->5830 5831 403198 4 API calls 5830->5831 5832 40995a 5831->5832 5832->5774 5841 40969c 5832->5841 5834 409456 5833->5834 5835 40940f 5833->5835 5834->5775 5835->5834 5836 409417 Sleep 5835->5836 5837 409427 Sleep 5835->5837 5839 40943e GetLastError 5835->5839 5881 408ee0 5835->5881 5836->5835 5837->5835 5839->5834 5840 409448 GetLastError 5839->5840 5840->5834 5840->5835 5842 4096a4 5841->5842 5846 4096de 5841->5846 5843 403420 4 API calls 5842->5843 5842->5846 5844 4096d8 5843->5844 5898 408da4 5844->5898 5846->5774 5848 403591 5847->5848 5849 4035a0 5847->5849 5852 4035d0 5848->5852 5853 40359b 5848->5853 5857 4035b6 5848->5857 5850 4035b1 5849->5850 5851 4035b8 5849->5851 5854 403198 4 API calls 5850->5854 5855 4031b8 4 API calls 5851->5855 5852->5857 5858 40357c 4 API calls 5852->5858 5853->5849 5856 4035ec 5853->5856 5854->5857 5855->5857 5856->5857 5914 403554 5856->5914 5857->5783 5858->5852 5861 4050f8 19 API calls 5860->5861 5862 404c02 5861->5862 5862->5788 5864 408cec 5863->5864 5867 408ba4 5864->5867 5868 403198 4 API calls 5867->5868 5876 408bd5 5867->5876 5868->5876 5869 408c00 5870 4031b8 4 API calls 5869->5870 5872 408c8d 5870->5872 5871 408bec 5874 4032fc 4 API calls 5871->5874 5872->5792 5873 403278 4 API calls 5873->5876 5874->5869 5875 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5875->5876 5876->5869 5876->5871 5876->5873 5876->5875 5878 409870 PeekMessageA 5877->5878 5879 409882 MsgWaitForMultipleObjects 5878->5879 5880 409864 TranslateMessage DispatchMessageA 5878->5880 5879->5824 5879->5827 5880->5878 5889 408e94 5881->5889 5883 408efa 5883->5835 5884 408ef6 5884->5883 5885 408f16 DeleteFileA GetLastError 5884->5885 5886 408f34 5885->5886 5895 408ed0 5886->5895 5890 408ea2 5889->5890 5891 408e9e 5889->5891 5892 408ec4 SetLastError 5890->5892 5893 408eab Wow64DisableWow64FsRedirection 5890->5893 5891->5884 5894 408ebf 5892->5894 5893->5894 5894->5884 5896 408ed5 Wow64RevertWow64FsRedirection 5895->5896 5897 408edf 5895->5897 5896->5897 5897->5835 5899 408db2 5898->5899 5901 408dca 5899->5901 5911 408d3c 5899->5911 5902 408d3c 4 API calls 5901->5902 5903 408dee 5901->5903 5902->5903 5904 407878 InterlockedExchange 5903->5904 5905 408e09 5904->5905 5906 408d3c 4 API calls 5905->5906 5908 408e1c 5905->5908 5906->5908 5907 408d3c 4 API calls 5907->5908 5908->5907 5909 403278 4 API calls 5908->5909 5910 408e4b 5908->5910 5909->5908 5910->5846 5912 4057e0 4 API calls 5911->5912 5913 408d4d 5912->5913 5913->5901 5915 403566 5914->5915 5917 403578 5915->5917 5918 403604 5915->5918 5917->5856 5919 40357c 5918->5919 5922 4035d0 5919->5922 5923 40359b 5919->5923 5926 4035a0 5919->5926 5928 4035b6 5919->5928 5920 4035b1 5924 403198 4 API calls 5920->5924 5921 4035b8 5925 4031b8 4 API calls 5921->5925 5922->5928 5929 40357c 4 API calls 5922->5929 5923->5926 5927 4035ec 5923->5927 5924->5928 5925->5928 5926->5920 5926->5921 5927->5928 5930 403554 4 API calls 5927->5930 5928->5915 5929->5922 5930->5927 6711 4065dc IsDBCSLeadByte 6712 4065f4 6711->6712 6723 402be9 RaiseException 6724 402c04 6723->6724 6105 409ef0 6106 409f15 6105->6106 6107 407878 InterlockedExchange 6106->6107 6108 409f3f 6107->6108 6109 409984 4 API calls 6108->6109 6110 409f4f 6108->6110 6109->6110 6115 40760c SetEndOfFile 6110->6115 6112 409f6b 6113 4025ac 4 API calls 6112->6113 6114 409fa2 6113->6114 6116 407623 6115->6116 6117 40761c 6115->6117 6116->6112 6118 4073ec 21 API calls 6117->6118 6118->6116 6119 402af2 6120 402afe 6119->6120 6123 402ed0 6120->6123 6124 403154 4 API calls 6123->6124 6126 402ee0 6124->6126 6125 402b03 6126->6125 6128 402b0c 6126->6128 6129 402b25 6128->6129 6130 402b15 RaiseException 6128->6130 6129->6125 6130->6129 6131 405af2 6133 405af4 6131->6133 6132 405b30 6135 405890 5 API calls 6132->6135 6133->6132 6134 405b2a 6133->6134 6138 405b47 6133->6138 6134->6132 6136 405b9c 6134->6136 6137 405b43 6135->6137 6139 405900 19 API calls 6136->6139 6142 403198 4 API calls 6137->6142 6140 404c2c 5 API calls 6138->6140 6139->6137 6141 405b70 6140->6141 6143 405900 19 API calls 6141->6143 6144 405bd6 6142->6144 6143->6137 6725 402dfa 6726 402e26 6725->6726 6727 402e0d 6725->6727 6729 402ba4 6727->6729 6730 402bc9 6729->6730 6731 402bad 6729->6731 6730->6726 6732 402bb5 RaiseException 6731->6732 6732->6730 6733 4097fc 6734 409815 6733->6734 6735 40980b 6733->6735 6735->6734 6736 40983a CallWindowProcA 6735->6736 6736->6734 6167 403a80 CloseHandle 6168 403a90 6167->6168 6169 403a91 GetLastError 6167->6169 6170 404283 6171 4042c3 6170->6171 6172 403154 4 API calls 6171->6172 6173 404323 6172->6173 6741 404185 6742 4041ff 6741->6742 6743 4041cc 6742->6743 6744 403154 4 API calls 6742->6744 6745 404323 6744->6745 6174 403e87 6175 403e4c 6174->6175 6176 403e67 6175->6176 6177 403e62 6175->6177 6178 403e7b 6175->6178 6181 403e78 6176->6181 6182 402674 4 API calls 6176->6182 6179 403cc8 4 API calls 6177->6179 6180 402674 4 API calls 6178->6180 6179->6176 6180->6181 6182->6181 5940 40758c ReadFile 5941 4075c3 5940->5941 5942 4075ac 5940->5942 5943 4075b2 GetLastError 5942->5943 5944 4075bc 5942->5944 5943->5941 5943->5944 5945 4073ec 21 API calls 5944->5945 5945->5941 6183 40708e 6184 407078 6183->6184 6185 403198 4 API calls 6184->6185 6186 407080 6185->6186 6187 403198 4 API calls 6186->6187 6188 407088 6187->6188 6202 403a97 6203 403aac 6202->6203 6204 403bbc GetStdHandle 6203->6204 6205 403b0e CreateFileA 6203->6205 6215 403ab2 6203->6215 6206 403c17 GetLastError 6204->6206 6210 403bba 6204->6210 6205->6206 6207 403b2c 6205->6207 6206->6215 6209 403b3b GetFileSize 6207->6209 6207->6210 6209->6206 6211 403b4e SetFilePointer 6209->6211 6212 403be7 GetFileType 6210->6212 6210->6215 6211->6206 6216 403b6a ReadFile 6211->6216 6214 403c02 CloseHandle 6212->6214 6212->6215 6214->6215 6216->6206 6217 403b8c 6216->6217 6217->6210 6218 403b9f SetFilePointer 6217->6218 6218->6206 6219 403bb0 SetEndOfFile 6218->6219 6219->6206 6219->6210 5752 4074a8 5753 4074b4 CloseHandle 5752->5753 5754 4074bd 5752->5754 5753->5754 6758 40a1a9 6767 409514 6758->6767 6761 402f24 5 API calls 6762 40a1b3 6761->6762 6763 403198 4 API calls 6762->6763 6764 40a1d2 6763->6764 6765 403198 4 API calls 6764->6765 6766 40a1da 6765->6766 6776 4055fc 6767->6776 6769 40955d 6773 403198 4 API calls 6769->6773 6770 40952f 6770->6769 6782 40716c 6770->6782 6772 40954d 6775 409555 MessageBoxA 6772->6775 6774 409572 6773->6774 6774->6761 6774->6762 6775->6769 6777 403154 4 API calls 6776->6777 6778 405601 6777->6778 6779 405619 6778->6779 6780 403154 4 API calls 6778->6780 6779->6770 6781 40560f 6780->6781 6781->6770 6783 4055fc 4 API calls 6782->6783 6784 40717b 6783->6784 6785 407181 6784->6785 6786 40718f 6784->6786 6787 40322c 4 API calls 6785->6787 6789 4071ab 6786->6789 6790 40719f 6786->6790 6788 40718d 6787->6788 6788->6772 6800 4032b8 6789->6800 6793 407130 6790->6793 6794 40322c 4 API calls 6793->6794 6795 40713f 6794->6795 6796 40715c 6795->6796 6797 4068b0 CharPrevA 6795->6797 6796->6788 6798 40714b 6797->6798 6798->6796 6799 4032fc 4 API calls 6798->6799 6799->6796 6801 403278 4 API calls 6800->6801 6802 4032c2 6801->6802 6802->6788 6803 4011aa 6804 4011ac GetStdHandle 6803->6804 6227 4028ac 6228 402594 4 API calls 6227->6228 6229 4028b6 6228->6229 6234 4050b0 6235 4050c3 6234->6235 6236 404da8 19 API calls 6235->6236 6237 4050d7 6236->6237 6813 409fb4 6814 409fe4 6813->6814 6815 409fee CreateWindowExA SetWindowLongA 6814->6815 6816 4050e4 19 API calls 6815->6816 6817 40a071 6816->6817 6818 4032fc 4 API calls 6817->6818 6819 40a07f 6818->6819 6820 4032fc 4 API calls 6819->6820 6821 40a08c 6820->6821 6822 406adc 5 API calls 6821->6822 6823 40a098 6822->6823 6824 4032fc 4 API calls 6823->6824 6825 40a0a1 6824->6825 6826 409888 29 API calls 6825->6826 6827 40a0b3 6826->6827 6828 40969c 5 API calls 6827->6828 6829 40a0c6 6827->6829 6828->6829 6830 40a0ff 6829->6830 6831 4093fc 9 API calls 6829->6831 6832 40a118 6830->6832 6836 40a112 RemoveDirectoryA 6830->6836 6831->6830 6833 40a121 73A25CF0 6832->6833 6834 40a12c 6832->6834 6833->6834 6835 40a154 6834->6835 6837 40357c 4 API calls 6834->6837 6836->6832 6838 40a14a 6837->6838 6839 4025ac 4 API calls 6838->6839 6839->6835 6238 401ab9 6239 401a96 6238->6239 6240 401aa9 RtlDeleteCriticalSection 6239->6240 6241 401a9f RtlLeaveCriticalSection 6239->6241 6241->6240
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                                                            • Instruction ID: b78bf48cff894a3999656c5243e329942f020ab22272e2e872fdbeeaebf0035e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                                                            • Instruction Fuzzy Hash: EDE09271B0021426D711A9699C86AEB735DDB58310F0006BFB904EB3C6EDB49E8046ED
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00409061,?,?,?,?,00000000,?,00409B53), ref: 00408FE8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408FEE
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00409061,?,?,?,?,00000000,?,00409B53), ref: 00409002
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00409008
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                                                            • API String ID: 1646373207-2130885113
                                                                                                                                                                                            • Opcode ID: 17e7db4c528402608d9f53e260f8b79ce616995abb8d95c1af2dd02ed3ed6c5c
                                                                                                                                                                                            • Instruction ID: 9fcc65c531327f2d7efb14c601a25e4e420c6304718e48176e9e04a6a3b299d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 17e7db4c528402608d9f53e260f8b79ce616995abb8d95c1af2dd02ed3ed6c5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6701DF70208300AEEB10AB76DC47B563AA8E782714F60843BF504B22C3CA7C5C44CA2E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040A010
                                                                                                                                                                                            • SetWindowLongA.USER32(000104C2,000000FC,004097FC), ref: 0040A027
                                                                                                                                                                                              • Part of subcall function 00406ADC: GetCommandLineA.KERNEL32(00000000,00406B20,?,?,?,?,00000000,?,0040A098,?), ref: 00406AF4
                                                                                                                                                                                              • Part of subcall function 00409888: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000), ref: 0040990C
                                                                                                                                                                                              • Part of subcall function 00409888: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                              • Part of subcall function 00409888: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974), ref: 00409940
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(000104C2,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                                                                                                            • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                                                                                            • API String ID: 978128352-3001827809
                                                                                                                                                                                            • Opcode ID: f35d8c1ce23740e5e47570a4a7ea1aa6b0c7a4e1336b706dbfad7c34b6de0a74
                                                                                                                                                                                            • Instruction ID: 994b03bd5abc72cbe06dd2c14f0861f5fc0fad0f3ad24bd21fe84be6bde737e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: f35d8c1ce23740e5e47570a4a7ea1aa6b0c7a4e1336b706dbfad7c34b6de0a74
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57411A70A00205DFD715EBA9EE86B9A7BA5EB84304F10427BF510B73E2DB789801DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00409460: GetLastError.KERNEL32(00000000,00409503,?,0040B240,?,020B788C), ref: 00409484
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040A010
                                                                                                                                                                                            • SetWindowLongA.USER32(000104C2,000000FC,004097FC), ref: 0040A027
                                                                                                                                                                                              • Part of subcall function 00406ADC: GetCommandLineA.KERNEL32(00000000,00406B20,?,?,?,?,00000000,?,0040A098,?), ref: 00406AF4
                                                                                                                                                                                              • Part of subcall function 00409888: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000), ref: 0040990C
                                                                                                                                                                                              • Part of subcall function 00409888: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                              • Part of subcall function 00409888: GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                              • Part of subcall function 00409888: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974), ref: 00409940
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(000104C2,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateHandleProcessWindow$CodeCommandDirectoryErrorExitLastLineLongMultipleObjectsRemoveWait
                                                                                                                                                                                            • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                                                                                            • API String ID: 240127915-3001827809
                                                                                                                                                                                            • Opcode ID: 41e9b17cc1901837085009e7774581f9f675215498936b1d5fec870b95540319
                                                                                                                                                                                            • Instruction ID: cbbd3698a6e5ddb8e812fa6c760aedb007618753dcf5685e5a94b93d1743052f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 41e9b17cc1901837085009e7774581f9f675215498936b1d5fec870b95540319
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04412B70A00205DBC715EBA9EE86B9E3BA5EB84304F10427BF510B73E2DB789801DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000,0040995B), ref: 004098F8
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974,00000000), ref: 0040990C
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409925
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,0040B240), ref: 00409937
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409980,020B788C,00409974), ref: 00409940
                                                                                                                                                                                              • Part of subcall function 00409460: GetLastError.KERNEL32(00000000,00409503,?,0040B240,?,020B788C), ref: 00409484
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                                                                                                            • String ID: D
                                                                                                                                                                                            • API String ID: 3356880605-2746444292
                                                                                                                                                                                            • Opcode ID: 3e364823df46f41b243604843b678d585e88c5cad38ef85377b023b87dae9783
                                                                                                                                                                                            • Instruction ID: 0c6d97fba1df7b16fba7b9ed0c132cba9133a3324ac8f072eb64155fee6ae1b7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e364823df46f41b243604843b678d585e88c5cad38ef85377b023b87dae9783
                                                                                                                                                                                            • Instruction Fuzzy Hash: AC1130B16142086EDB10FBE68C52F9EBBACEF49718F50013EB614F62C7DA785D048669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 108 4019dc-4019e7 109 401abb-401abd 108->109 110 4019ed-401a02 108->110 111 401a04-401a09 RtlEnterCriticalSection 110->111 112 401a0e-401a2d LocalFree 110->112 111->112 113 401a41-401a47 112->113 114 401a49-401a6e call 4012dc * 3 113->114 115 401a2f-401a3f VirtualFree 113->115 122 401a70-401a85 LocalFree 114->122 123 401a87-401a9d 114->123 115->113 122->122 122->123 125 401aa9-401ab3 RtlDeleteCriticalSection 123->125 126 401a9f-401aa4 RtlLeaveCriticalSection 123->126 126->125
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00401AB4), ref: 00401A1B
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A3A
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A79
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                                                                                                            • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3782394904-0
                                                                                                                                                                                            • Opcode ID: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                                                            • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 127 409a14-409a38 GetSystemInfo VirtualQuery 128 409ac8-409acf 127->128 129 409a3e 127->129 130 409abd-409ac2 129->130 130->128 131 409a40-409a47 130->131 132 409aa9-409abb VirtualQuery 131->132 133 409a49-409a4d 131->133 132->128 132->130 133->132 134 409a4f-409a57 133->134 135 409a68-409a79 VirtualProtect 134->135 136 409a59-409a5c 134->136 138 409a7b 135->138 139 409a7d-409a7f 135->139 136->135 137 409a5e-409a61 136->137 137->135 141 409a63-409a66 137->141 138->139 140 409a8e-409a91 139->140 142 409a81-409a8a call 409a0c 140->142 143 409a93-409a95 140->143 141->135 141->139 142->140 143->132 145 409a97-409aa4 VirtualProtect 143->145 145->132
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?), ref: 00409A26
                                                                                                                                                                                            • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409A31
                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 00409A72
                                                                                                                                                                                            • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 00409AA4
                                                                                                                                                                                            • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 00409AB4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2441996862-0
                                                                                                                                                                                            • Opcode ID: c2769086b94dacb7810d1409196c7497058a42c32b70979fc979e51038c0ff67
                                                                                                                                                                                            • Instruction ID: 05782b2e5a8588c9c74d05110837466633af9a4b7a19298b20ab433fd050a55e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c2769086b94dacb7810d1409196c7497058a42c32b70979fc979e51038c0ff67
                                                                                                                                                                                            • Instruction Fuzzy Hash: D0216FB13003846BD6309A698C85E67B7DC9F85360F18492AFA85E62C3D73DED40CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 147 403d02-403d10 148 403d12-403d19 147->148 149 403d29-403d30 147->149 150 403ddf-403de5 ExitProcess 148->150 151 403d1f 148->151 152 403d32-403d3c 149->152 153 403d3e-403d45 149->153 151->149 154 403d21-403d23 151->154 152->149 155 403d47-403d51 153->155 156 403db8-403dcc call 403cc8 * 2 call 4019dc 153->156 154->149 158 403dea-403e19 call 4030b4 154->158 157 403d56-403d62 155->157 173 403dd1-403dd8 156->173 157->157 161 403d64-403d6e 157->161 164 403d73-403d84 161->164 164->164 167 403d86-403d8d 164->167 169 403da4-403db3 call 403fe4 call 403f67 167->169 170 403d8f-403da2 MessageBoxA 167->170 169->156 170->156 173->158 174 403dda call 4030b4 173->174 174->150
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitMessageProcess
                                                                                                                                                                                            • String ID: Error$Runtime error at 00000000
                                                                                                                                                                                            • API String ID: 1220098344-2970929446
                                                                                                                                                                                            • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                            • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                            • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409D8A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: $u@$.tmp
                                                                                                                                                                                            • API String ID: 2030045667-236237750
                                                                                                                                                                                            • Opcode ID: 76a7687ccf1c1f3f155fed8792e4b2e0c469f7c74cc7371f2538726c547644a2
                                                                                                                                                                                            • Instruction ID: fbeaf51a7290a35b1d20cf1acd7fffd14229a7cea4ec7fe779b7d8bf1d8f9ef0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76a7687ccf1c1f3f155fed8792e4b2e0c469f7c74cc7371f2538726c547644a2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7041A170604201DFD311EF19DE92A5A7BA6FB49304B11453AF801B73E2CB79AC01DAAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409D8A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                            • String ID: $u@$.tmp
                                                                                                                                                                                            • API String ID: 2030045667-236237750
                                                                                                                                                                                            • Opcode ID: 4be92c8e37dddd0a3a50cfadddd3e7ce3c10b6794e32ae209eae1f209508f25f
                                                                                                                                                                                            • Instruction ID: 7aabf0afbc79ebbbc3d3aa4d6af75c8ddef5afe13af9357e4f9bebdf666c2db7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4be92c8e37dddd0a3a50cfadddd3e7ce3c10b6794e32ae209eae1f209508f25f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66418070600201DFC711EF69DE92A5A7BB6FB49304B11457AF801B73E2CB79AC01DAAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00409343,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040929A
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,00000000,00409343,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004092A3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: .tmp
                                                                                                                                                                                            • API String ID: 1375471231-2986845003
                                                                                                                                                                                            • Opcode ID: 7647810fba1c1a7df54c129ecd6d2966c744d5805a6f131b99297333171aebfe
                                                                                                                                                                                            • Instruction ID: 381de743b5e558d6c5ac88c9815bc56a2e764fefa580558ac3af8d983805238d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7647810fba1c1a7df54c129ecd6d2966c744d5805a6f131b99297333171aebfe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C214975A002089BDB01EFE1C9429DEB7B9EB48304F10457BE901B73C2DA7CAF058AA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 303 4093fc-40940d 304 409456-40945b 303->304 305 40940f-409410 303->305 306 409412-409415 305->306 307 409422-409425 306->307 308 409417-409420 Sleep 306->308 309 409430-409435 call 408ee0 307->309 310 409427-40942b Sleep 307->310 308->309 312 40943a-40943c 309->312 310->309 312->304 313 40943e-409446 GetLastError 312->313 313->304 314 409448-409450 GetLastError 313->314 314->304 315 409452-409454 314->315 315->304 315->306
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040941B
                                                                                                                                                                                            • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040942B
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040943E
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 00409448
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1458359878-0
                                                                                                                                                                                            • Opcode ID: fb2155ff6e4859bec8591c3fde2b363a3ebb44483e144ae34e4cc697df15f474
                                                                                                                                                                                            • Instruction ID: 2c3041558bff2c9731999a3fdaa5bf7f611e1c5313eca5e15d372d414c244bd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: fb2155ff6e4859bec8591c3fde2b363a3ebb44483e144ae34e4cc697df15f474
                                                                                                                                                                                            • Instruction Fuzzy Hash: 32F0B472A0811457CB34B5EF9981A6F638DEAD1368751813BF904F3383D578CD0392AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00000000,00408F3D,?,0000000D,00000000), ref: 00408F17
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00408F3D,?,0000000D,00000000), ref: 00408F1F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                            • Opcode ID: 3b1a080efc38f6a00fe619da50c0df6cd471c35a4e7d9ee13917e5cf65062608
                                                                                                                                                                                            • Instruction ID: 347d5d3a4f376e63cbb9019fe75b0976320091a2070a9b9a83531334af51675b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b1a080efc38f6a00fe619da50c0df6cd471c35a4e7d9ee13917e5cf65062608
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3F0C271A04708AFCB01EFB69D4189EB3E8EB88314B5045BBF854F33C2EA395E009598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 389 40a161 call 402924 393 40a0e6-40a0fa call 4093fc 389->393 394 40a0ff-40a106 389->394 393->394 396 40a118-40a11f 394->396 397 40a108-40a10d call 403414 394->397 399 40a121-40a127 73A25CF0 396->399 400 40a12c-40a133 396->400 403 40a112-40a113 RemoveDirectoryA 397->403 399->400 401 40a135-40a156 call 40357c call 4025ac 400->401 402 40a15b 400->402 401->402 403->396
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A113
                                                                                                                                                                                            • 73A25CF0.USER32(000104C2,0040A166,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040A127
                                                                                                                                                                                              • Part of subcall function 004093FC: Sleep.KERNEL32(?,?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040941B
                                                                                                                                                                                              • Part of subcall function 004093FC: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 0040943E
                                                                                                                                                                                              • Part of subcall function 004093FC: GetLastError.KERNEL32(?,?,?,0000000D,?,0040A0FF,000000FA,00000032,0040A166), ref: 00409448
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$DirectoryRemoveSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 936953547-0
                                                                                                                                                                                            • Opcode ID: 6aaed9f502bdba01af7e6ebabe6af313ac24c77e8368f813f0c0da7e185410e5
                                                                                                                                                                                            • Instruction ID: 3fa009acc415daa351a55d2b5950970e0f8674877f0f6eafd0212b86f5367797
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6aaed9f502bdba01af7e6ebabe6af313ac24c77e8368f813f0c0da7e185410e5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89F0F470641201DBD725EB69EED9B1537A5EF84305F00413BA101BB6F1CB7C9891EB4E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 385 406f00-406f53 SetErrorMode call 403414 LoadLibraryA
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00008000), ref: 00406F0A
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,00000000,00406F54,?,00000000,00406F72,?,00008000), ref: 00406F39
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLibraryLoadMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2987862817-0
                                                                                                                                                                                            • Opcode ID: 280b78466cfb49ac5d1a4d8de4e82968344a77d2278ba686a31885ea79f0a63b
                                                                                                                                                                                            • Instruction ID: 61c75ae37e4b7eabf140846b9e9d3e90831ba1beb5fed57b889ca027c52d2016
                                                                                                                                                                                            • Opcode Fuzzy Hash: 280b78466cfb49ac5d1a4d8de4e82968344a77d2278ba686a31885ea79f0a63b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F08270614704BEDB029FB69C6282BBBFCE749B0475348B6F904A26D2E53C5D208568
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 004075EB
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00000000), ref: 004075F3
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,020A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: 4b4e93de333a3cce642c2996d73c93b1535ff8d1f0695df8178d397978e57373
                                                                                                                                                                                            • Instruction ID: cda5b13584bb414d1d7c0d7cef5a43535e1b929ad68122291bf656bee98e9d77
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b4e93de333a3cce642c2996d73c93b1535ff8d1f0695df8178d397978e57373
                                                                                                                                                                                            • Instruction Fuzzy Hash: A0E092766081016FD601D55EC881B9B33DCDFC5365F00453ABA54EB2D1D675AC0087B6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 004075A3
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 004075B2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastRead
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1948546556-0
                                                                                                                                                                                            • Opcode ID: 60e63bc2ff5526e1bd28c8a7098a19329bed0093cf160d1b5924f83231400461
                                                                                                                                                                                            • Instruction ID: 6d0e635579d8ef6deec62af0acb898b5effba2491802df9b0589d4017bc118ea
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60e63bc2ff5526e1bd28c8a7098a19329bed0093cf160d1b5924f83231400461
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FE012B1A181147AEB24965A9CC5FAB6BDCCBC5314F14847BF904DB282D678DC04877B
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 0040753B
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 00407547
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,020A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: 0dd762855ce75d8d861d21fe55c1929f9bb0fd02210f0b496c114b023f039fab
                                                                                                                                                                                            • Instruction ID: cd7afd6369a15af5fc7b0f7528e30ca6696358c0ea2e6c45e94f6e0b4d50a73a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dd762855ce75d8d861d21fe55c1929f9bb0fd02210f0b496c114b023f039fab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EE04FB1600210AFEB10EEB98C81B9672DC9F48364F048576EA14DF2C6D274DC00C766
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2087232378-0
                                                                                                                                                                                            • Opcode ID: efc6f27fa4c1f0416fcf42a0cb9c981ca4ea103f0f96f52908972bf4ed8d2b74
                                                                                                                                                                                            • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                                                                                                            • Opcode Fuzzy Hash: efc6f27fa4c1f0416fcf42a0cb9c981ca4ea103f0f96f52908972bf4ed8d2b74
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,00405306), ref: 004051EF
                                                                                                                                                                                              • Part of subcall function 00404C2C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404C49
                                                                                                                                                                                              • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1658689577-0
                                                                                                                                                                                            • Opcode ID: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                                                            • Instruction ID: c760dbbb10683706500036a577470844d35ac6ab0c013c9c95042e4326961867
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B313D75E00119ABCB00EF95C8C19EEB779FF84304F158977E815BB285E739AE058B98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 00407518
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: ce86d0b46b6749cbb1c8065cdd94f6338fa023cacd1506a2c152e65e14b54ccf
                                                                                                                                                                                            • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                                                                                                            • Opcode Fuzzy Hash: ce86d0b46b6749cbb1c8065cdd94f6338fa023cacd1506a2c152e65e14b54ccf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 00407518
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 5c7f1f50133f8918f9d70925a1da877e635501982028b62cfe689d085d452769
                                                                                                                                                                                            • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c7f1f50133f8918f9d70925a1da877e635501982028b62cfe689d085d452769
                                                                                                                                                                                            • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,00406984,?,?,?,?,00000000,?,00406999,00406CC7,00000000,00406D0C,?,?,?), ref: 00406967
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 53f9965764e037d0eade91fd77cfc00c47722664131d9e88e47f7f2d0abdeb71
                                                                                                                                                                                            • Instruction ID: a5d31a369ac9c1460ce21b6bb4ed2cb839aeaeb50f5f76e03c39097c5263300d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 53f9965764e037d0eade91fd77cfc00c47722664131d9e88e47f7f2d0abdeb71
                                                                                                                                                                                            • Instruction Fuzzy Hash: A9E065712043047FD701EA629C52959B7ACDB89708B924476B501A6682D5785E108568
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 0040763F
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,020A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 442123175-0
                                                                                                                                                                                            • Opcode ID: 2449abf237b154253dcf2b231e0da589e0eb2b5517b9a23d8c49629d5bbf5411
                                                                                                                                                                                            • Instruction ID: 68b513bd5595dc6b38f1d245c0222f257f742b1e6f06676187839ef0e6677733
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2449abf237b154253dcf2b231e0da589e0eb2b5517b9a23d8c49629d5bbf5411
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93E01A727081106BEB10E65EDCC0EABA7DCDFC5764F04547BBA08EB291D674AC049676
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,0040904B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,Wow64DisableWow64FsRedirection,00000000,00409061), ref: 00407203
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FormatMessage
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1306739567-0
                                                                                                                                                                                            • Opcode ID: 606059c89ae6d8e8cf07aa2f3a49422b1cb7a18355834490beef1a35ac41266b
                                                                                                                                                                                            • Instruction ID: 095b59eb22c1ada42cfe979e419102ec0d22498c88dfceb067fba30b4837873c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 606059c89ae6d8e8cf07aa2f3a49422b1cb7a18355834490beef1a35ac41266b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8DE0D8A0B8830125F22514544C87B77110E53C0700F50847EB710ED3D3D6BEA90641AF
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,020B78E4,00409F6B,00000000), ref: 00407613
                                                                                                                                                                                              • Part of subcall function 004073EC: GetLastError.KERNEL32($u@,0040748A,?,?,020A03AC,?,00409BAD,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 004073EF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734332943-0
                                                                                                                                                                                            • Opcode ID: 2ff8edb08080e924c2b395f282aa3d8258573adb5ced5672aaac345b41159427
                                                                                                                                                                                            • Instruction ID: 5d9383f6f08d3e81a9fa52c4aba0b6319cc61be016c813106cdb36ce464f185a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ff8edb08080e924c2b395f282aa3d8258573adb5ced5672aaac345b41159427
                                                                                                                                                                                            • Instruction Fuzzy Hash: 39C04CB1A0450047DB40A6BE99C1A0662DC5A483157045576BA08DB297D679E8009665
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00406F79), ref: 00406F6C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: b3342c3bee8ef6d4bfebdffece25c86b3cab89117035339c57c774ddff03cb9f
                                                                                                                                                                                            • Instruction ID: 754ecbd0d3eeca534395493226652c0236480d823d7569c9efe771d01927bad3
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3342c3bee8ef6d4bfebdffece25c86b3cab89117035339c57c774ddff03cb9f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 97B09B7661C2015DE705D6D5745193863F4D7C47103A1457BF104D25C0D57CD4144518
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,00406F79), ref: 00406F6C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: 8c0feaa3b8caa60bdda2d34a80aa64328f40d718bb3766066fe9d436f42a4d4e
                                                                                                                                                                                            • Instruction ID: 7c61e226393e4972c06343dd54fa3db727d2c771c967085a02b7622724de7152
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0feaa3b8caa60bdda2d34a80aa64328f40d718bb3766066fe9d436f42a4d4e
                                                                                                                                                                                            • Instruction Fuzzy Hash: BAA022A8C00002B2CE00E2F08080A3C23282A8C3003C00AAA322EB20C0C03CC000822A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CharPrevA.USER32(?,?,004068CC,?,004065A9,?,?,00406CE7,00000000,00406D0C,?,?,?,?,00000000,00000000), ref: 004068D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CharPrev
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 122130370-0
                                                                                                                                                                                            • Opcode ID: 17375083e06acd4281245791c958798094bb343357575ce1856f87173c3dc77f
                                                                                                                                                                                            • Instruction ID: 57bb655d476c0b104ac503b4dc16dcc9cc7d9309af7e6782790f501f1b0aeff9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 17375083e06acd4281245791c958798094bb343357575ce1856f87173c3dc77f
                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407E8C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: 173b8e8880a2d8bc8916495ece18949fbab6e5abf9cd9f38168eb99c200b7a3e
                                                                                                                                                                                            • Instruction ID: 2791b199587b26d82634b85145401aad68464bde91e43c5b6ac1b5c6de7462a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 173b8e8880a2d8bc8916495ece18949fbab6e5abf9cd9f38168eb99c200b7a3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A1172716042449BDB00EE19C881B5B3794AF84359F1484BAF958AB2C6DB38EC04CBAA
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00004000,?,0000000C,?,-00000008,00003FFB,004018BF), ref: 004016B2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                                                            • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                                                                                                            • Opcode Fuzzy Hash: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                            • Opcode ID: e9d4eabf3352258034a438adb9f93a7799ac96b59790047b66948ab7235a5e89
                                                                                                                                                                                            • Instruction ID: 0172511661962fd54a17c381567595eb1d39a1afdb2a9088c563811225ee2893
                                                                                                                                                                                            • Opcode Fuzzy Hash: e9d4eabf3352258034a438adb9f93a7799ac96b59790047b66948ab7235a5e89
                                                                                                                                                                                            • Instruction Fuzzy Hash: FDD05E81B00A6017D215E2BE498864696C85F88745B08847AFA84E73D1D67CAC008399
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E82), ref: 00407DBB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: 5b9bfc86dfec920811477731d59a81a0154f8da7388717baf7e2e0d063c75e3e
                                                                                                                                                                                            • Instruction ID: 99ab645fda39969175de1cb99313e8e2edaeef7f3c7532f72142fb74a6686f70
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b9bfc86dfec920811477731d59a81a0154f8da7388717baf7e2e0d063c75e3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AD0E9B17553055BDB90EEB95CC5B123BD87B48601F5044B66904EB29AE674E8109614
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028), ref: 0040937B
                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00409381
                                                                                                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 0040939A
                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004093C1
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004093C6
                                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 004093D7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                            • String ID: SeShutdownPrivilege
                                                                                                                                                                                            • API String ID: 107509674-3733053543
                                                                                                                                                                                            • Opcode ID: 2b7c2d1c4f590a8974f253569f8503172d2d606641626e35aa9b2bf4c08caf06
                                                                                                                                                                                            • Instruction ID: 611fb1cec5075bd7f6e538fe0f9c98e62950726bb4ce6d0bef13c3fa82a74cfd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b7c2d1c4f590a8974f253569f8503172d2d606641626e35aa9b2bf4c08caf06
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F0627068430276E610A6718C47F67228C5B88B08F50483ABE51FA1C3D7BCCC044A6F
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,00407089), ref: 00406FAD
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406FB3
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,00407089), ref: 00407001
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressCloseHandleModuleProc
                                                                                                                                                                                            • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                                                            • API String ID: 4190037839-2401316094
                                                                                                                                                                                            • Opcode ID: 60a9e4a616bde9d3650d5374f7b0e792bef98a6345d6610fa7bc99ac1ec5f133
                                                                                                                                                                                            • Instruction ID: 4848c3cc747176469ce0ef08a48ea257d9f62360c4c8e5a9f2e1a14c28c6fa3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60a9e4a616bde9d3650d5374f7b0e792bef98a6345d6610fa7bc99ac1ec5f133
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3217370E04209ABDB10EBB5CD51B9F77A8EB44304F60857BA500F72C1DB7CAA05879E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                                                                                                            • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                                                                                                            • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1694776339-0
                                                                                                                                                                                            • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                            • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                                                                                                            • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                            • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,0040555C,?,?,?,?,00000000,00000000,00000000,?,0040653B,00000000,0040654E), ref: 0040532E
                                                                                                                                                                                              • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                                                              • Part of subcall function 004051A8: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale$DefaultSystem
                                                                                                                                                                                            • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                                                            • API String ID: 1044490935-665933166
                                                                                                                                                                                            • Opcode ID: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                                                            • Instruction ID: f22f4b18e1885e1925b87b286fa486de3d96a381b4aec2b7527aff107c54c5fa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E514234B00648ABDB00EBA59C91B9F776ADB89304F50957BB514BB3C6CA3DCA058B5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                                                                                                            • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 262959230-0
                                                                                                                                                                                            • Opcode ID: e5c78b39f57021be2b84baee447ab27339ef0409ceaef8bd5dd3a85dcd2f6a98
                                                                                                                                                                                            • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5c78b39f57021be2b84baee447ab27339ef0409ceaef8bd5dd3a85dcd2f6a98
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                                                                                            • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 730355536-0
                                                                                                                                                                                            • Opcode ID: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                                                            • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                                                                                                            • Opcode Fuzzy Hash: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409ADA
                                                                                                                                                                                            • SizeofResource.KERNEL32(00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4,?,00000000,0040A1DB), ref: 00409AED
                                                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4,?,00000000), ref: 00409AFF
                                                                                                                                                                                            • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00409BC5,00000000,0040A15C,?,00000001,00000000,00000002,00000000,0040A1A4), ref: 00409B10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3473537107-0
                                                                                                                                                                                            • Opcode ID: 400a5822642c04a340576dade1617737d9942a0be047b9803f81a1d9eeffe18d
                                                                                                                                                                                            • Instruction ID: bd400d834a0aeaf6767d0a45abc69bca8fb82328816d2df24890c915d48f9c17
                                                                                                                                                                                            • Opcode Fuzzy Hash: 400a5822642c04a340576dade1617737d9942a0be047b9803f81a1d9eeffe18d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 87E05AD035434625EA6036E718D2B2B62085FA471DF00013FBB00792D3DDBC8C04452E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000,00409B3A), ref: 004030E3
                                                                                                                                                                                            • GetCommandLineA.KERNEL32(00000000,00409B3A), ref: 004030EE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000007.00000002.2098473221.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000007.00000002.2098365004.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098498725.000000000040B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000007.00000002.2098538875.0000000000411000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_7_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CommandHandleLineModule
                                                                                                                                                                                            • String ID: U1hd.@
                                                                                                                                                                                            • API String ID: 2123368496-2904493091
                                                                                                                                                                                            • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                            • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ADDBACKSLASH$ADDPERIOD$ADDQUOTES$CHARLENGTH$CONVERTPERCENTSTRING$DELETEINIENTRY$DELETEINISECTION$DIREXISTS$FILECOPY$FILEEXISTS$FILEORDIREXISTS$FONTEXISTS$GETCMDTAIL$GETENV$GETINIBOOL$GETINIINT$GETINISTRING$GETSHORTNAME$GETSYSTEMDIR$GETSYSWOW64DIR$GETTEMPDIR$GETUILANGUAGE$GETWINDIR$INIKEYEXISTS$ISADMINLOGGEDON$ISINISECTIONEMPTY$ISPOWERUSERLOGGEDON$PARAMCOUNT$PARAMSTR$REGDELETEKEYIFEMPTY$REGDELETEKEYINCLUDINGSUBKEYS$REGDELETEVALUE$REGGETSUBKEYNAMES$REGGETVALUENAMES$REGKEYEXISTS$REGQUERYBINARYVALUE$REGQUERYDWORDVALUE$REGQUERYMULTISTRINGVALUE$REGQUERYSTRINGVALUE$REGVALUEEXISTS$REGWRITEBINARYVALUE$REGWRITEDWORDVALUE$REGWRITEEXPANDSTRINGVALUE$REGWRITEMULTISTRINGVALUE$REGWRITESTRINGVALUE$REMOVEBACKSLASH$REMOVEBACKSLASHUNLESSROOT$REMOVEQUOTES$SETINIBOOL$SETINIINT$SETINISTRING$SETNTFSCOMPRESSION$STRINGCHANGE$STRINGCHANGEEX$USINGWINNT
                                                                                                                                                                                            • API String ID: 0-3658119371
                                                                                                                                                                                            • Opcode ID: 1f14d61b7a5d52fdf141eebfabc5151eab6d40e8db8212f4da4e77aab49c8a96
                                                                                                                                                                                            • Instruction ID: 936434b6cf74013ef055cbb55979cf012bc570ba37b1a9c085d549fc9f4523a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f14d61b7a5d52fdf141eebfabc5151eab6d40e8db8212f4da4e77aab49c8a96
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AD25174B006559BDB04FB79C8825AEB6A5AF49704F14883FF402E738ADE38ED06C759
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Version of existing file: %u.%u.%u.%u, xrefs: 0046CA98
                                                                                                                                                                                            • Couldn't read time stamp. Skipping., xrefs: 0046CC51
                                                                                                                                                                                            • Version of existing file: (none), xrefs: 0046CC16
                                                                                                                                                                                            • Existing file has a later time stamp. Skipping., xrefs: 0046CCEB
                                                                                                                                                                                            • @, xrefs: 0046C6CC
                                                                                                                                                                                            • Version of our file: (none), xrefs: 0046CA18
                                                                                                                                                                                            • Skipping due to "onlyifdestfileexists" flag., xrefs: 0046CE16
                                                                                                                                                                                            • Failed to strip read-only attribute., xrefs: 0046CDEF
                                                                                                                                                                                            • Stripped read-only attribute., xrefs: 0046CDE3
                                                                                                                                                                                            • Version of our file: %u.%u.%u.%u, xrefs: 0046CA0C
                                                                                                                                                                                            • -- File entry --, xrefs: 0046C617
                                                                                                                                                                                            • Existing file is protected by Windows File Protection. Skipping., xrefs: 0046CD08
                                                                                                                                                                                            • Skipping due to "onlyifdoesntexist" flag., xrefs: 0046C8EA
                                                                                                                                                                                            • Incrementing shared file count (32-bit)., xrefs: 0046D4A4
                                                                                                                                                                                            • Time stamp of our file: (failed to read), xrefs: 0046C8C3
                                                                                                                                                                                            • Existing file's MD5 sum matches our file. Skipping., xrefs: 0046CBD1
                                                                                                                                                                                            • Time stamp of our file: %s, xrefs: 0046C8B7
                                                                                                                                                                                            • InUn, xrefs: 0046D061
                                                                                                                                                                                            • Will register the file (a type library) later., xrefs: 0046D412
                                                                                                                                                                                            • Will register the file (a DLL/OCX) later., xrefs: 0046D41E
                                                                                                                                                                                            • Dest file exists., xrefs: 0046C8D7
                                                                                                                                                                                            • Time stamp of existing file: (failed to read), xrefs: 0046C953
                                                                                                                                                                                            • Existing file's MD5 sum is different from our file. Proceeding., xrefs: 0046CBE0
                                                                                                                                                                                            • Failed to read existing file's MD5 sum. Proceeding., xrefs: 0046CBEC
                                                                                                                                                                                            • Same time stamp. Skipping., xrefs: 0046CC71
                                                                                                                                                                                            • Existing file is a newer version. Skipping., xrefs: 0046CB1E
                                                                                                                                                                                            • User opted not to overwrite the existing file. Skipping., xrefs: 0046CD69
                                                                                                                                                                                            • .tmp, xrefs: 0046CED3
                                                                                                                                                                                            • Same version. Skipping., xrefs: 0046CC01
                                                                                                                                                                                            • Installing the file., xrefs: 0046CE25
                                                                                                                                                                                            • Uninstaller requires administrator: %s, xrefs: 0046D091
                                                                                                                                                                                            • Non-default bitness: 64-bit, xrefs: 0046C7CB
                                                                                                                                                                                            • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 0046CDB2
                                                                                                                                                                                            • Incrementing shared file count (64-bit)., xrefs: 0046D48B
                                                                                                                                                                                            • Non-default bitness: 32-bit, xrefs: 0046C7D7
                                                                                                                                                                                            • Time stamp of existing file: %s, xrefs: 0046C947
                                                                                                                                                                                            • , xrefs: 0046CAEB, 0046CCBC, 0046CD3A
                                                                                                                                                                                            • Dest filename: %s, xrefs: 0046C7B0
                                                                                                                                                                                            • Dest file is protected by Windows File Protection., xrefs: 0046C809
                                                                                                                                                                                            • IF, xrefs: 0046D613
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's MD5 sum is different from our file. Proceeding.$Existing file's MD5 sum matches our file. Skipping.$Failed to read existing file's MD5 sum. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing the file.$IF$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                                                                                                            • API String ID: 0-3571605357
                                                                                                                                                                                            • Opcode ID: 56835e39ca076e047aa2f6d3f33d3104a8d2048e3cdf3cb1758606d2133742c4
                                                                                                                                                                                            • Instruction ID: bbba4ebc422fcc932ed0245fa1df0834f4a6a16cbc4990aadff4421ccbeeb5a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 56835e39ca076e047aa2f6d3f33d3104a8d2048e3cdf3cb1758606d2133742c4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 54928630E042889FCB11DFA5C485BEDBBB5AF05308F5440ABE844B7392D7789E45DB5A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2669 423b7c-423bb0 2670 423bb2-423bb3 2669->2670 2671 423be4-423bfb call 423ad8 2669->2671 2673 423bb5-423bd1 call 40b3ac 2670->2673 2677 423c5c-423c61 2671->2677 2678 423bfd 2671->2678 2696 423bd3-423bdb 2673->2696 2697 423be0-423be2 2673->2697 2679 423c63 2677->2679 2680 423c97-423c9c 2677->2680 2681 423c03-423c06 2678->2681 2682 423cc0-423cd0 2678->2682 2686 423f21-423f29 2679->2686 2687 423c69-423c71 2679->2687 2690 423ca2-423ca5 2680->2690 2691 42400a-424018 IsIconic 2680->2691 2688 423c35-423c38 2681->2688 2689 423c08 2681->2689 2684 423cd2-423cd7 2682->2684 2685 423cdb-423ce3 call 424104 2682->2685 2698 423ce8-423cf0 call 42414c 2684->2698 2699 423cd9-423cfc call 423af4 2684->2699 2692 4240c2-4240ca 2685->2692 2686->2692 2693 423f2f-423f3a call 418150 2686->2693 2701 423e83-423eaa SendMessageA 2687->2701 2702 423c77-423c7c 2687->2702 2694 423d19-423d20 2688->2694 2695 423c3e-423c3f 2688->2695 2704 423d66-423d76 call 423af4 2689->2704 2705 423c0e-423c11 2689->2705 2706 424046-42405b call 4247c0 2690->2706 2707 423cab-423cac 2690->2707 2691->2692 2703 42401e-424029 GetFocus 2691->2703 2708 4240e1-4240e7 2692->2708 2693->2692 2757 423f40-423f4f call 418150 IsWindowEnabled 2693->2757 2694->2692 2717 423d26-423d2d 2694->2717 2718 423c45-423c48 2695->2718 2719 423eaf-423eb6 2695->2719 2696->2708 2697->2671 2697->2673 2698->2692 2699->2692 2701->2692 2720 423c82-423c83 2702->2720 2721 423fba-423fc5 2702->2721 2703->2692 2712 42402f-424038 call 41ef64 2703->2712 2704->2692 2713 423c17-423c1a 2705->2713 2714 423d8e-423daa PostMessageA call 423af4 2705->2714 2706->2692 2723 423cb2-423cb5 2707->2723 2724 42405d-424064 2707->2724 2712->2692 2770 42403e-424044 SetFocus 2712->2770 2733 423c20-423c23 2713->2733 2734 423e15-423e1c 2713->2734 2714->2692 2717->2692 2739 423d33-423d39 2717->2739 2740 423c4e-423c51 2718->2740 2741 423daf-423dcf call 423af4 2718->2741 2719->2692 2729 423ebc-423ec1 call 404e54 2719->2729 2742 423fe2-423fed 2720->2742 2743 423c89-423c8c 2720->2743 2721->2692 2725 423fcb-423fdd 2721->2725 2726 424090-424097 2723->2726 2727 423cbb 2723->2727 2736 424066-424079 call 424444 2724->2736 2737 42407b-42408e call 42449c 2724->2737 2725->2692 2761 4240aa-4240b9 2726->2761 2762 424099-4240a8 2726->2762 2745 4240bb-4240bc call 423af4 2727->2745 2729->2692 2752 423c29-423c2a 2733->2752 2753 423d3e-423d4c IsIconic 2733->2753 2754 423e1e-423e31 call 423a84 2734->2754 2755 423e4f-423e60 call 423af4 2734->2755 2736->2692 2737->2692 2739->2692 2758 423c57 2740->2758 2759 423d7b-423d89 call 4240e8 2740->2759 2784 423df3-423e10 call 4239f4 PostMessageA 2741->2784 2785 423dd1-423dee call 423a84 PostMessageA 2741->2785 2742->2692 2746 423ff3-424005 2742->2746 2763 423c92 2743->2763 2764 423ec6-423ece 2743->2764 2793 4240c1 2745->2793 2746->2692 2771 423c30 2752->2771 2772 423d01-423d09 2752->2772 2778 423d5a-423d61 call 423af4 2753->2778 2779 423d4e-423d55 call 423b30 2753->2779 2798 423e43-423e4a call 423af4 2754->2798 2799 423e33-423e3d call 41eec8 2754->2799 2803 423e62-423e68 call 41ee14 2755->2803 2804 423e76-423e7e call 4239f4 2755->2804 2757->2692 2800 423f55-423f64 call 418150 IsWindowVisible 2757->2800 2758->2745 2759->2692 2761->2692 2762->2692 2763->2745 2764->2692 2769 423ed4-423edb 2764->2769 2769->2692 2786 423ee1-423ef0 call 418150 IsWindowEnabled 2769->2786 2770->2692 2771->2745 2772->2692 2787 423d0f-423d14 call 422bbc 2772->2787 2778->2692 2779->2692 2784->2692 2785->2692 2786->2692 2815 423ef6-423f0c call 412280 2786->2815 2787->2692 2793->2692 2798->2692 2799->2798 2800->2692 2821 423f6a-423fb5 GetFocus call 418150 SetFocus call 4151b0 SetFocus 2800->2821 2819 423e6d-423e70 2803->2819 2804->2692 2815->2692 2824 423f12-423f1c 2815->2824 2819->2804 2821->2692 2824->2692
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 418162fb869e7f34a03a2d4e4da53bce2b934c451fe0db21bb1df244df0f1015
                                                                                                                                                                                            • Instruction ID: 08d2eb01bbb0ed60fc7aa7cee5e011afdc801c2d0a550085eeb8675b0aa62de6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 418162fb869e7f34a03a2d4e4da53bce2b934c451fe0db21bb1df244df0f1015
                                                                                                                                                                                            • Instruction Fuzzy Hash: ACE19A30B00124EBC710DF69E585A5EB7B0FF48704FA441AAE645AB352CB7DEE81DB09
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00490078: GetWindowRect.USER32(00000000), ref: 0049008E
                                                                                                                                                                                            • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 00463F5B
                                                                                                                                                                                              • Part of subcall function 0041D620: GetObjectA.GDI32 ref: 0041D64B
                                                                                                                                                                                              • Part of subcall function 004639E8: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00463A85
                                                                                                                                                                                              • Part of subcall function 004639E8: ExtractIconA.SHELL32 ref: 00463AAB
                                                                                                                                                                                              • Part of subcall function 004639E8: SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00463B07
                                                                                                                                                                                              • Part of subcall function 004639E8: ExtractIconA.SHELL32 ref: 00463B2D
                                                                                                                                                                                              • Part of subcall function 004902D4: MulDiv.KERNEL32(0000000D,?,0000000D,004643FC), ref: 004902DE
                                                                                                                                                                                              • Part of subcall function 0048FFC8: 73A1A570.USER32(00000000,?,?,?), ref: 0048FFEA
                                                                                                                                                                                              • Part of subcall function 0048FFC8: SelectObject.GDI32(?,00000000), ref: 00490010
                                                                                                                                                                                              • Part of subcall function 0048FFC8: 73A1A480.USER32(00000000,?,0049006E,00490067,?,00000000,?,?,?), ref: 00490061
                                                                                                                                                                                              • Part of subcall function 004902C4: MulDiv.KERNEL32(0000004B,?,00000006,0048FFE5,?,?,?), ref: 004902CE
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,00000000,?), ref: 00464BD3
                                                                                                                                                                                            • AppendMenuA.USER32 ref: 00464BE4
                                                                                                                                                                                            • AppendMenuA.USER32 ref: 00464BFC
                                                                                                                                                                                              • Part of subcall function 00429FCC: SendMessageA.USER32 ref: 00429FE2
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$AppendExtractFileIconInfoObject$A480A570BitmapLoadMessageRectSelectSendSystemWindow
                                                                                                                                                                                            • String ID: $(Default)$STOPIMAGE
                                                                                                                                                                                            • API String ID: 3433789705-770201673
                                                                                                                                                                                            • Opcode ID: 80f7aee92de1e31dca4f16c75dc9a4f5f3520f9015eb7726ec2554a956d9f7b2
                                                                                                                                                                                            • Instruction ID: 9b804f360638e7ec9479bb78d72ee5234d78dd0d5496d892e29c920f99ca9afd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 80f7aee92de1e31dca4f16c75dc9a4f5f3520f9015eb7726ec2554a956d9f7b2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DF2C6386105218FCB00EF69D8D9F9973F5BF89304F1541B6E9049B36ADB78AC46CB4A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?,?,00000000), ref: 0047A9C4
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?), ref: 0047AA0D
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,000000FF,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8), ref: 0047AA1A
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000,?,?,0047BCC8,?), ref: 0047AA66
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0047AB33,?,00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000), ref: 0047AB0F
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0047AB3A,0047AB33,?,00000000,?,00000000,?,?,00000000,?,00000000,13I,?,00000000,00000000), ref: 0047AB2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                            • String ID: 13I
                                                                                                                                                                                            • API String ID: 3541575487-562285233
                                                                                                                                                                                            • Opcode ID: 9c09ec5516b9541408d399ce974cdbd43a204ef4bb04fd199a45595856a1965c
                                                                                                                                                                                            • Instruction ID: 4e67e333ed9d0cc1fab42887fed5e7c2c21fb1f12194a2671a08295e0f582913
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c09ec5516b9541408d399ce974cdbd43a204ef4bb04fd199a45595856a1965c
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7517E71900648AFCB11EFA6CC45ADEB7BCEB88315F1084BAA508E7341D6389F95CF19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470CDD
                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470DBA
                                                                                                                                                                                            • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,00470DEE,?,?,00000001,00497154), ref: 00470DC8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                            • String ID: unins$unins???.*
                                                                                                                                                                                            • API String ID: 3541575487-1009660736
                                                                                                                                                                                            • Opcode ID: 716cf061988132e8a78e502cb1a015ffc6b39fa697bfe9ce6c63228b9a15e204
                                                                                                                                                                                            • Instruction ID: efef7a00cc11a416bc55dd6669f4c7d8ef89bbc17b889cc882c0d169e59b9d03
                                                                                                                                                                                            • Opcode Fuzzy Hash: 716cf061988132e8a78e502cb1a015ffc6b39fa697bfe9ce6c63228b9a15e204
                                                                                                                                                                                            • Instruction Fuzzy Hash: A63113756012489FCB50EB65C981BDE77B9AF44304F5084B6A448AB3A2D738AF818B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000000,004516CB,?,?,-00000001,00000000), ref: 004516A5
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000000,004516CB,?,?,-00000001,00000000), ref: 004516AD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileFindFirstLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 873889042-0
                                                                                                                                                                                            • Opcode ID: 2ccb38690e6aaf115f3138c94c71e4fbb344a9e4605e64161c765321e8b078e6
                                                                                                                                                                                            • Instruction ID: 1035efb27f9b4b466a521b4d59d966f000d53702a43f221aaee312fb08fd4d5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ccb38690e6aaf115f3138c94c71e4fbb344a9e4605e64161c765321e8b078e6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF04931A00304BB8B10EB769C5159EB7ECDB4532571046BBFC14D32A2DA784D048458
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004964C0,00000001,?,0040859B,?,00000000,0040867A), ref: 004084EE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: db4c94cdf382ee3399fd393310c0d3b07f3e4771964ce669c16d021a31866df8
                                                                                                                                                                                            • Instruction ID: 1ce02aaae6ec4ade8b295bae84213e8e13784b7c216e354617812bc232f4da8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: db4c94cdf382ee3399fd393310c0d3b07f3e4771964ce669c16d021a31866df8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E0D87170021467D711E95A9C869F7B35CA758314F00427FB949EB3C2EDB8DE4046ED
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?,?,004240C1,?,00000000,004240CC), ref: 00423B1E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: f78a68ed826797f4bf69a42243cc74bd686c7ff48922d06499da9bfac42a5011
                                                                                                                                                                                            • Instruction ID: 62037174fb3a4e63d39f4d80a9d1e591ad15120c94b51c82d4663250cb3dbf53
                                                                                                                                                                                            • Opcode Fuzzy Hash: f78a68ed826797f4bf69a42243cc74bd686c7ff48922d06499da9bfac42a5011
                                                                                                                                                                                            • Instruction Fuzzy Hash: A0F0C579205608AFCB40DF9DC588D4AFBE8FB4C260B158295B988CB321C234FE808F94
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042EF10
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NtdllProc_Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4255912815-0
                                                                                                                                                                                            • Opcode ID: 526567439b164cf8a1cedbeebbc24c6bfdc41ebf56c0565ee429dfc079ee367e
                                                                                                                                                                                            • Instruction ID: 914d3360e1f6a3e7d3a1e305f80b88d129d6a01b97e8a9d2bd08e0dbdb8f1123
                                                                                                                                                                                            • Opcode Fuzzy Hash: 526567439b164cf8a1cedbeebbc24c6bfdc41ebf56c0565ee429dfc079ee367e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 16D0A77120010C7FCB00DE99D940C6F33AC9B88700BA0C805F508C7205C734EC1087B4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1312 46af80-46afb0 1313 46afb2-46afb9 1312->1313 1314 46afbb 1312->1314 1315 46afc2-46affa call 403634 call 403738 call 42dcf8 1313->1315 1314->1315 1322 46b015-46b03e call 403738 call 42dc1c 1315->1322 1323 46affc-46b010 call 403738 call 42dcf8 1315->1323 1331 46b040-46b049 call 46ac50 1322->1331 1332 46b04e-46b077 call 46ad6c 1322->1332 1323->1322 1331->1332 1336 46b089-46b08c call 403400 1332->1336 1337 46b079-46b087 call 403494 1332->1337 1341 46b091-46b0dc call 46ad6c call 42c36c call 46adb4 call 46ad6c 1336->1341 1337->1341 1350 46b0f2-46b113 call 453f88 call 46ad6c 1341->1350 1351 46b0de-46b0f1 call 46addc 1341->1351 1358 46b115-46b168 call 46ad6c call 474c04 call 46ad6c call 474c04 call 46ad6c 1350->1358 1359 46b169-46b170 1350->1359 1351->1350 1358->1359 1360 46b172-46b1af call 474c04 call 46ad6c call 474c04 call 46ad6c 1359->1360 1361 46b1b0-46b1b7 1359->1361 1360->1361 1363 46b1f8-46b1fc 1361->1363 1364 46b1b9-46b1f7 call 46ad6c * 3 1361->1364 1368 46b1fe-46b209 call 47742c 1363->1368 1369 46b20b-46b214 call 403494 1363->1369 1364->1363 1381 46b219-46b3e6 call 403778 call 46ad6c call 47742c call 46adb4 call 403494 call 40357c * 2 call 46ad6c call 403494 call 40357c * 2 call 46ad6c call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c call 46adb4 call 47742c 1368->1381 1369->1381 1456 46b3fc-46b40a call 46addc 1381->1456 1457 46b3e8-46b3fa call 46ad6c 1381->1457 1460 46b40f 1456->1460 1462 46b410-46b438 call 46addc call 46ae10 call 46ad6c 1457->1462 1460->1462 1468 46b43d-46b459 call 47742c call 46ae74 1462->1468 1473 46b47f-46b486 1468->1473 1474 46b45b-46b47e call 46addc * 2 1468->1474 1475 46b4e0-46b4f6 RegCloseKey 1473->1475 1476 46b488-46b4be call 48f434 1473->1476 1474->1473 1476->1475
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0046AD6C: RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00497154,?,0046B06F,?,00000000,0046B4F7,?,_is1), ref: 0046AD8F
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0046B4FE,?,_is1,?,Software\Microsoft\Windows\CurrentVersion\Uninstall\,00000000,0046B549,?,?,00000001,00497154), ref: 0046B4F1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseValue
                                                                                                                                                                                            • String ID: " /SILENT$5.3.5 (a)$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$HelpLink$HelpTelephone$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: Setup Version$Inno Setup: User$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$InstallDate$InstallLocation$MajorVersion$MinorVersion$ModifyPath$NoModify$NoRepair$Publisher$QuietUninstallString$Readme$RegisterPreviousData$Software\Microsoft\Windows\CurrentVersion\Uninstall\$URLInfoAbout$URLUpdateInfo$UninstallString$_is1
                                                                                                                                                                                            • API String ID: 3132538880-4162757603
                                                                                                                                                                                            • Opcode ID: bc4f31a0a22ed6b75a83e587c547f7410840a08a3f954a56494266fcb11e0323
                                                                                                                                                                                            • Instruction ID: 6b8bd6052d7011f0313b6456d796e8b41d00091cb6ba677f30044cb60bcfab9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: bc4f31a0a22ed6b75a83e587c547f7410840a08a3f954a56494266fcb11e0323
                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF14374A001099BCB14EB55D8819AEB7B9EB44304F60C07BEC11AB7A5EB7CBD41CB5E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1875 48cea0-48ced4 call 403684 1878 48ceea-48cef7 call 403684 1875->1878 1879 48ced6-48cee5 call 4469d0 Sleep 1875->1879 1885 48cef9-48cf21 call 446a2c call 403738 FindWindowA call 446cac 1878->1885 1886 48cf26-48cf33 call 403684 1878->1886 1884 48d37a-48d394 call 403420 1879->1884 1885->1884 1893 48cf62-48cf6f call 403684 1886->1893 1894 48cf35-48cf5d call 446a2c call 403738 FindWindowA call 446cac 1886->1894 1903 48cfb8-48cfc5 call 403684 1893->1903 1904 48cf71-48cfb3 call 4469d0 * 4 SendMessageA call 446cac 1893->1904 1894->1884 1913 48d014-48d021 call 403684 1903->1913 1914 48cfc7-48d00f call 4469d0 * 4 PostMessageA call 446b04 1903->1914 1904->1884 1923 48d070-48d07d call 403684 1913->1923 1924 48d023-48d06b call 4469d0 * 4 SendNotifyMessageA call 446b04 1913->1924 1914->1884 1935 48d0aa-48d0b7 call 403684 1923->1935 1936 48d07f-48d0a5 call 446a2c call 403738 RegisterClipboardFormatA call 446cac 1923->1936 1924->1884 1951 48d0f8-48d105 call 403684 1935->1951 1952 48d0b9-48d0f3 call 4469d0 * 3 SendMessageA call 446cac 1935->1952 1936->1884 1965 48d14c-48d159 call 403684 1951->1965 1966 48d107-48d147 call 4469d0 * 3 PostMessageA call 446b04 1951->1966 1952->1884 1975 48d15b-48d19b call 4469d0 * 3 SendNotifyMessageA call 446b04 1965->1975 1976 48d1a0-48d1ad call 403684 1965->1976 1966->1884 1975->1884 1987 48d1af-48d1cd call 446a2c call 42e1f0 1976->1987 1988 48d202-48d20f call 403684 1976->1988 2007 48d1df-48d1ed GetLastError call 446cac 1987->2007 2008 48d1cf-48d1dd call 446cac 1987->2008 1998 48d289-48d296 call 403684 1988->1998 1999 48d211-48d23d call 446a2c call 403738 call 4469d0 GetProcAddress 1988->1999 2013 48d298-48d2b9 call 4469d0 FreeLibrary call 446b04 1998->2013 2014 48d2be-48d2cb call 403684 1998->2014 2032 48d279-48d284 call 446b04 1999->2032 2033 48d23f-48d274 call 4469d0 * 2 call 446cac call 446b04 1999->2033 2020 48d1f2-48d1fd call 446cac 2007->2020 2008->2020 2013->1884 2025 48d2cd-48d2eb call 446a2c call 403738 CreateMutexA 2014->2025 2026 48d2f0-48d2fd call 403684 2014->2026 2020->1884 2025->1884 2041 48d2ff-48d331 call 487218 call 403574 call 403738 OemToCharBuffA call 487230 2026->2041 2042 48d333-48d340 call 403684 2026->2042 2032->1884 2033->1884 2041->1884 2051 48d342-48d374 call 487218 call 403574 call 403738 CharToOemBuffA call 487230 2042->2051 2052 48d376 2042->2052 2051->1884 2052->1884
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000000,00000000,0048D395,?,?,?,?,00000000,00000000,00000000), ref: 0048CEE0
                                                                                                                                                                                            • FindWindowA.USER32 ref: 0048CF11
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FindSleepWindow
                                                                                                                                                                                            • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                                                                                                            • API String ID: 3078808852-3310373309
                                                                                                                                                                                            • Opcode ID: fcf272993f39ae39fb524659e22902a0f5332a956f5e534cc3d3cc52360d76d7
                                                                                                                                                                                            • Instruction ID: b0d844213b24b695988cfb35ecebf8c704e926cd3cc1ee44f2907765548c277e
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcf272993f39ae39fb524659e22902a0f5332a956f5e534cc3d3cc52360d76d7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 36C161A0B0461067D714BE3E9C4261E569A9F89704B11D93FB406EB7CACE7DDC06439E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2382 47e1e8-47e20d GetModuleHandleA GetProcAddress 2383 47e274-47e279 GetSystemInfo 2382->2383 2384 47e20f-47e225 GetNativeSystemInfo GetProcAddress 2382->2384 2385 47e27e-47e287 2383->2385 2384->2385 2386 47e227-47e232 GetCurrentProcess 2384->2386 2387 47e297-47e29e 2385->2387 2388 47e289-47e28d 2385->2388 2386->2385 2395 47e234-47e238 2386->2395 2391 47e2b9-47e2be 2387->2391 2389 47e2a0-47e2a7 2388->2389 2390 47e28f-47e293 2388->2390 2389->2391 2393 47e295-47e2b2 2390->2393 2394 47e2a9-47e2b0 2390->2394 2393->2391 2394->2391 2395->2385 2397 47e23a-47e241 call 451324 2395->2397 2397->2385 2400 47e243-47e250 GetProcAddress 2397->2400 2400->2385 2401 47e252-47e269 GetModuleHandleA GetProcAddress 2400->2401 2401->2385 2402 47e26b-47e272 2401->2402 2402->2385
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0047E1F9
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0047E206
                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047E214
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0047E21C
                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 0047E228
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 0047E249
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 0047E25C
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0047E262
                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047E279
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                                                                                                            • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                                                                                                            • API String ID: 2230631259-2623177817
                                                                                                                                                                                            • Opcode ID: 4e477b3967b851c9eac5dc78f32453af4a94d1867c0ed92fe90c0839294704c9
                                                                                                                                                                                            • Instruction ID: 2d47f8cf15d4e27fa0f1176fe36efced94cd1240a4270aaae3bb705869ea135a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e477b3967b851c9eac5dc78f32453af4a94d1867c0ed92fe90c0839294704c9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E11B155104741A4DA1073B79D45FEB164C8B09718F188BFB6C8CA62D3D67CC84996BF
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2403 46f4b0-46f4e3 2404 46fbce-46fc02 call 46a3ec call 403400 * 2 call 403420 2403->2404 2405 46f4e9-46f4ed 2403->2405 2406 46f4f4-46f531 call 40b3ac call 4748f0 2405->2406 2417 46f537-46f576 call 478cb8 call 47457c call 47742c * 2 2406->2417 2418 46fbc2-46fbc8 2406->2418 2429 46f57c-46f583 2417->2429 2430 46f578 2417->2430 2418->2404 2418->2406 2431 46f585-46f58c 2429->2431 2432 46f59c-46f5b5 2429->2432 2430->2429 2433 46f58e-46f593 call 451f4c 2431->2433 2434 46f598 2431->2434 2435 46f5b7-46f5c1 call 46f2e0 2432->2435 2436 46f5db-46f5e2 2432->2436 2433->2434 2434->2432 2435->2436 2448 46f5c3-46f5d6 call 403738 call 42dcf8 2435->2448 2437 46f5e4-46f5eb 2436->2437 2438 46f5f1-46f5f8 2436->2438 2437->2438 2441 46fa9f-46fad5 2437->2441 2442 46f5fa-46f601 2438->2442 2443 46f64b-46f66b call 46f304 2438->2443 2441->2432 2451 46fadb-46fae2 2441->2451 2442->2443 2447 46f603-46f625 call 403738 call 42dc54 2442->2447 2454 46f6de-46f6e5 2443->2454 2455 46f66d-46f692 call 403738 call 42dc1c 2443->2455 2447->2441 2482 46f62b-46f646 call 403738 RegDeleteValueA RegCloseKey 2447->2482 2448->2436 2456 46fae4-46faee call 46f2e0 2451->2456 2457 46fb15-46fb1c 2451->2457 2459 46f6e7-46f70b call 403738 call 42dc54 2454->2459 2460 46f72e 2454->2460 2486 46f697-46f69b 2455->2486 2456->2457 2480 46faf0-46fb10 call 458ac0 2456->2480 2465 46fb1e-46fb28 call 46f2e0 2457->2465 2466 46fb4f-46fb56 2457->2466 2472 46f733-46f735 2459->2472 2503 46f70d-46f710 2459->2503 2460->2472 2465->2466 2484 46fb2a-46fb4a call 458ac0 2465->2484 2468 46fb83-46fb8a 2466->2468 2469 46fb58-46fb7e call 458ac0 2466->2469 2478 46fbb7-46fbbd call 4745a8 2468->2478 2479 46fb8c-46fbb2 call 458ac0 2468->2479 2469->2468 2472->2441 2481 46f73b-46f750 2472->2481 2478->2418 2479->2478 2480->2457 2490 46f764-46f76b 2481->2490 2491 46f752-46f75f call 403738 RegDeleteValueA 2481->2491 2482->2441 2484->2466 2497 46f6c2-46f6c9 2486->2497 2498 46f69d-46f6a1 2486->2498 2494 46fa81-46fa97 RegCloseKey 2490->2494 2495 46f771-46f778 2490->2495 2491->2490 2501 46f794-46f7a1 2495->2501 2502 46f77a-46f78e call 403738 call 42db9c 2495->2502 2497->2472 2505 46f6cb-46f6dc call 46ac50 2497->2505 2498->2472 2504 46f6a7-46f6c0 call 46f304 2498->2504 2501->2494 2509 46f7a7 2501->2509 2502->2494 2502->2501 2503->2472 2508 46f712-46f719 2503->2508 2504->2472 2505->2472 2508->2472 2513 46f71b-46f72c call 46ac50 2508->2513 2509->2494 2514 46fa33-46fa65 call 403574 call 403738 * 2 RegSetValueExA 2509->2514 2515 46f9ce-46f9e9 call 47742c call 43062c 2509->2515 2516 46f96c-46f9a5 call 47742c call 406d00 call 403738 RegSetValueExA 2509->2516 2517 46f7ca-46f7d4 2509->2517 2513->2472 2514->2494 2559 46fa67-46fa6e 2514->2559 2545 46f9f5-46fa15 call 403738 RegSetValueExA 2515->2545 2546 46f9eb-46f9f0 call 451f4c 2515->2546 2516->2494 2562 46f9ab-46f9b2 2516->2562 2524 46f7d6-46f7d9 2517->2524 2525 46f7dd-46f7e2 2517->2525 2531 46f7e4 2524->2531 2532 46f7db 2524->2532 2533 46f7e9-46f7eb 2525->2533 2531->2533 2532->2533 2538 46f7f1-46f803 call 40385c 2533->2538 2539 46f888-46f89a call 40385c 2533->2539 2552 46f805-46f81c call 403738 call 42db84 2538->2552 2553 46f81e-46f821 call 403400 2538->2553 2556 46f8b5-46f8b8 call 403400 2539->2556 2557 46f89c-46f8b3 call 403738 call 42db90 2539->2557 2545->2494 2568 46fa17-46fa1e 2545->2568 2546->2545 2552->2553 2571 46f826-46f82d 2552->2571 2553->2571 2572 46f8bd-46f8f6 call 47744c 2556->2572 2557->2556 2557->2572 2559->2494 2566 46fa70-46fa7c call 46ac50 2559->2566 2562->2494 2569 46f9b8-46f9c9 call 46ac50 2562->2569 2566->2494 2568->2494 2575 46fa20-46fa31 call 46ac50 2568->2575 2569->2494 2578 46f85e-46f883 call 47744c 2571->2578 2579 46f82f-46f84d call 403738 RegQueryValueExA 2571->2579 2588 46f917-46f943 call 403574 call 403738 * 2 RegSetValueExA 2572->2588 2589 46f8f8-46f908 call 403574 2572->2589 2575->2494 2578->2588 2579->2578 2595 46f84f-46f853 2579->2595 2588->2494 2606 46f949-46f950 2588->2606 2589->2588 2600 46f90a-46f912 call 40357c 2589->2600 2598 46f855-46f859 2595->2598 2599 46f85b 2595->2599 2598->2578 2598->2599 2599->2578 2600->2588 2606->2494 2607 46f956-46f967 call 46ac50 2606->2607 2607->2494
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?,00000001), ref: 0046F638
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000,?,00000002,00000000,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?), ref: 0046F641
                                                                                                                                                                                              • Part of subcall function 0046F304: GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F391
                                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(?,00000000,00000000,0046FA98,?,?,00000000,0046FAA9,?,?,?,?,00000000,0046FC03,?,?), ref: 0046F75F
                                                                                                                                                                                              • Part of subcall function 0042DC1C: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC48
                                                                                                                                                                                              • Part of subcall function 0046F304: GetLastError.KERNEL32(00000000,00000000,00000000,0046F3D8,?,?,00000001,00497154), ref: 0046F3A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorLastValue$CloseCreate
                                                                                                                                                                                            • String ID: Cannot access 64-bit registry keys on this version of Windows$Failed to parse "qword" value$break$olddata${olddata}
                                                                                                                                                                                            • API String ID: 2638610037-3092547568
                                                                                                                                                                                            • Opcode ID: 9db23c8cc13e5308f4faf33745cb621f546c7df7267e2e73403dd9afb70e57ea
                                                                                                                                                                                            • Instruction ID: 46b4255f78c2f73338f7f4888f5fcbb62f489d65516d599404acd81fcda8c62c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9db23c8cc13e5308f4faf33745cb621f546c7df7267e2e73403dd9afb70e57ea
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35322E74E00248AFDB14DFA9D481BDEBBF4AF08304F444066F954AB3A2DB78AD45CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2610 465560-465598 call 47742c 2613 46559e-4655ae call 47426c 2610->2613 2614 46577a-465794 call 403420 2610->2614 2619 4655b3-4655f8 call 40785c call 403738 call 42dc54 2613->2619 2625 4655fd-4655ff 2619->2625 2626 465605-46561a 2625->2626 2627 465770-465774 2625->2627 2628 46562f-465636 2626->2628 2629 46561c-46562a call 42db84 2626->2629 2627->2614 2627->2619 2631 465663-46566a 2628->2631 2632 465638-46565a call 42db84 call 42db9c 2628->2632 2629->2628 2634 4656c3-4656ca 2631->2634 2635 46566c-465691 call 42db84 * 2 2631->2635 2632->2631 2650 46565c 2632->2650 2637 465710-465717 2634->2637 2638 4656cc-4656de call 42db84 2634->2638 2657 465693-46569c call 474cf8 2635->2657 2658 4656a1-4656b3 call 42db84 2635->2658 2643 465752-465768 RegCloseKey 2637->2643 2644 465719-46574d call 42db84 * 3 2637->2644 2651 4656e0-4656e9 call 474cf8 2638->2651 2652 4656ee-465700 call 42db84 2638->2652 2644->2643 2650->2631 2651->2652 2652->2637 2664 465702-46570b call 474cf8 2652->2664 2657->2658 2658->2634 2666 4656b5-4656be call 474cf8 2658->2666 2664->2637 2666->2634
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0046577A,?,?,00000001,00000000,00000000,00465795,?,00000000,00000000,?), ref: 00465763
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Inno Setup: Deselected Components, xrefs: 004656A4
                                                                                                                                                                                            • Inno Setup: Setup Type, xrefs: 00465672
                                                                                                                                                                                            • Inno Setup: Selected Tasks, xrefs: 004656CF
                                                                                                                                                                                            • Inno Setup: App Path, xrefs: 00465622
                                                                                                                                                                                            • Inno Setup: User Info: Serial, xrefs: 00465745
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 004655BF
                                                                                                                                                                                            • %s\%s_is1, xrefs: 004655DD
                                                                                                                                                                                            • Inno Setup: Icon Group, xrefs: 0046563E
                                                                                                                                                                                            • Inno Setup: User Info: Name, xrefs: 0046571F
                                                                                                                                                                                            • Inno Setup: Deselected Tasks, xrefs: 004656F1
                                                                                                                                                                                            • Inno Setup: Selected Components, xrefs: 00465682
                                                                                                                                                                                            • Inno Setup: User Info: Organization, xrefs: 00465732
                                                                                                                                                                                            • Inno Setup: No Icons, xrefs: 0046564B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                                                            • API String ID: 47109696-1093091907
                                                                                                                                                                                            • Opcode ID: 94c9d62fb1d7e435db0e42792cab2a1aa0121b794f6c09036552146ff74fe873
                                                                                                                                                                                            • Instruction ID: 8cdb4376706b2a9b24b9b35df1ecfc56159c4b319484bfede528e66c14f5fdf6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 94c9d62fb1d7e435db0e42792cab2a1aa0121b794f6c09036552146ff74fe873
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4951B630A00B04DBCB11EB65D951BDEBBF5EF84304F5084BAE845A7391E738AE05CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2828 46e8bc-46e9aa call 403728 call 403778 call 403684 call 47742c call 403494 * 2 call 40357c call 42c6e0 call 403494 call 40357c call 42c6e0 call 403494 call 40357c call 42c6e0 2857 46e9b1-46e9b5 2828->2857 2858 46e9ac-46e9af 2828->2858 2859 46e9ba-46e9c8 call 46e6dc 2857->2859 2860 46e9b7 2857->2860 2858->2859 2863 46e9d7-46e9dd call 403494 2859->2863 2864 46e9ca-46e9d5 call 403494 2859->2864 2860->2859 2868 46e9e2-46ea3e call 45618c call 46a0c4 call 42c780 call 46b8b4 call 406eb8 * 2 call 42cc00 2863->2868 2864->2868 2883 46ea54-46ea60 call 406eb8 2868->2883 2884 46ea40-46ea4f call 403738 WritePrivateProfileStringA 2868->2884 2889 46ea66-46ea90 call 454c98 2883->2889 2890 46eb0b-46eb26 call 46e778 call 403494 2883->2890 2884->2883 2893 46ea95-46ea99 2889->2893 2902 46eb2a-46eb35 2890->2902 2895 46eaa7-46eaa9 2893->2895 2896 46ea9b-46eaa5 call 42cc24 2893->2896 2900 46eaad-46eab4 2895->2900 2896->2895 2904 46eaab 2896->2904 2900->2902 2903 46eab6-46eaba 2900->2903 2905 46eb37-46eb4b call 403738 SHChangeNotify 2902->2905 2906 46eb4d-46eb5c call 403738 SHChangeNotify 2902->2906 2903->2902 2907 46eabc-46ead6 call 42c7d8 call 406a2c 2903->2907 2904->2900 2915 46eb61-46eb8a call 42c780 call 403738 SHChangeNotify 2905->2915 2906->2915 2907->2902 2918 46ead8-46eafd call 453e94 2907->2918 2924 46eb90-46eb94 2915->2924 2925 46ec8e-46ecc2 call 46a3ec call 403400 call 403420 call 403400 2915->2925 2918->2902 2926 46eb9a-46ec27 call 458910 call 42c36c call 40357c call 458910 call 42c36c call 40357c call 458910 2924->2926 2927 46ec29-46ec2d 2924->2927 2926->2925 2930 46ec50-46ec89 call 458910 * 2 2927->2930 2931 46ec2f-46ec4e call 458910 2927->2931 2930->2925 2931->2925
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042C6E0: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C704
                                                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0046EA4F
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0046EB46
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0046EB5C
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0046EB81
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                                                                                                            • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                                                                                                            • API String ID: 971782779-3668018701
                                                                                                                                                                                            • Opcode ID: 7abe2462af80aab380856dba1a1f84fa715764636b05e62e9a7eb2e252f3fb8a
                                                                                                                                                                                            • Instruction ID: 9b3c0a2ebe02865d096d3d92589461d85e8d30d772736a84054ea4ba39fb763a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7abe2462af80aab380856dba1a1f84fa715764636b05e62e9a7eb2e252f3fb8a
                                                                                                                                                                                            • Instruction Fuzzy Hash: FBD12274A00249AFDB01DF95D885FDEBBF5AF08314F54402AF900B7392D678AE45CB69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2957 4237e4-4237ee 2958 423917-42391b 2957->2958 2959 4237f4-423816 call 41f334 GetClassInfoA 2957->2959 2962 423847-423850 GetSystemMetrics 2959->2962 2963 423818-42382f RegisterClassA 2959->2963 2964 423852 2962->2964 2965 423855-42385f GetSystemMetrics 2962->2965 2963->2962 2966 423831-423842 call 408c24 call 40311c 2963->2966 2964->2965 2968 423861 2965->2968 2969 423864-4238c0 call 403738 call 406300 call 403400 call 4235bc SetWindowLongA 2965->2969 2966->2962 2968->2969 2980 4238c2-4238d5 call 4240e8 SendMessageA 2969->2980 2981 4238da-423908 GetSystemMenu DeleteMenu * 2 2969->2981 2980->2981 2981->2958 2983 42390a-423912 DeleteMenu 2981->2983 2983->2958
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041F334: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED14,?,004237FF,00423B7C,0041ED14), ref: 0041F352
                                                                                                                                                                                            • GetClassInfoA.USER32(00400000,004235EC), ref: 0042380F
                                                                                                                                                                                            • RegisterClassA.USER32(00494630), ref: 00423827
                                                                                                                                                                                            • GetSystemMetrics.USER32 ref: 00423849
                                                                                                                                                                                            • GetSystemMetrics.USER32 ref: 00423858
                                                                                                                                                                                            • SetWindowLongA.USER32 ref: 004238B4
                                                                                                                                                                                            • SendMessageA.USER32 ref: 004238D5
                                                                                                                                                                                            • GetSystemMenu.USER32(004105C0,00000000,004105C0,000000FC,004235FC,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00423B7C), ref: 004238E0
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F030,00000000,004105C0,00000000,004105C0,000000FC,004235FC,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 004238EF
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,004105C0,00000000,004105C0,000000FC,004235FC,00000000,00400000,00000000,00000000,00000000), ref: 004238FC
                                                                                                                                                                                            • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,004105C0,00000000,004105C0,000000FC,004235FC,00000000,00400000), ref: 00423912
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                                                                                                            • String ID: 5B
                                                                                                                                                                                            • API String ID: 183575631-3738334870
                                                                                                                                                                                            • Opcode ID: b19bb719b7eb1ad709b09f98ca7e3e4fd2a3f6a376e8f9cfc52139108479964a
                                                                                                                                                                                            • Instruction ID: 4eea79998965153292ad411f177aff7c9d901da1d54039d3c3496ec011b6d66c
                                                                                                                                                                                            • Opcode Fuzzy Hash: b19bb719b7eb1ad709b09f98ca7e3e4fd2a3f6a376e8f9cfc52139108479964a
                                                                                                                                                                                            • Instruction Fuzzy Hash: C53161B17402106AEB10AF65EC82F6A36989715709F11017BBA41AF2D7C67DED04876C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3096 477ecc-477f22 call 42c36c call 4035c0 call 477b48 call 4511e0 3105 477f24-477f29 call 451f4c 3096->3105 3106 477f2e-477f3d call 4511e0 3096->3106 3105->3106 3110 477f57-477f5d 3106->3110 3111 477f3f-477f45 3106->3111 3114 477f74-477f9c call 42e1f0 * 2 3110->3114 3115 477f5f-477f65 3110->3115 3112 477f67-477f6f call 403494 3111->3112 3113 477f47-477f4d 3111->3113 3112->3114 3113->3110 3118 477f4f-477f55 3113->3118 3122 477fc3-477fdd GetProcAddress 3114->3122 3123 477f9e-477fbe call 40785c call 451f4c 3114->3123 3115->3112 3115->3114 3118->3110 3118->3112 3125 477fdf-477fe4 call 451f4c 3122->3125 3126 477fe9-478006 call 403400 * 2 3122->3126 3123->3122 3125->3126
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 00477FCE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: Failed to get address of SHGetFolderPath function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$] I$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                                                                                                            • API String ID: 190572456-953201679
                                                                                                                                                                                            • Opcode ID: 3a61dcf9b9bd17d64e1f1d53dccfc62cf8d1677eca963567b862213e4dcef6d3
                                                                                                                                                                                            • Instruction ID: be8cea5b208f70f3497dc675e9b67cc11d28b3b7ca4846f22d5268085fe32373
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a61dcf9b9bd17d64e1f1d53dccfc62cf8d1677eca963567b862213e4dcef6d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: D5312530A04249DBCB00EB95D9859DEB7B4EB54308F51C87BE508E7351DB789E08CBAD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3134 454c98-454cc6 3135 454ce1 3134->3135 3136 454cc8-454cdf 756FE550 3134->3136 3137 454ce6-454ce8 3135->3137 3136->3137 3138 454d15-454d58 call 403738 * 2 3137->3138 3139 454cea-454d07 756FE550 3137->3139 3148 454d6b-454d6d 3138->3148 3149 454d5a-454d66 call 403738 3138->3149 3139->3138 3141 454d09-454d10 call 4520b8 3139->3141 3141->3138 3151 454d84-454d93 3148->3151 3152 454d6f-454d7f call 403738 3148->3152 3149->3148 3157 454d95-454da1 call 403738 3151->3157 3158 454da6-454dab 3151->3158 3152->3151 3157->3158 3160 454dad-454db6 3158->3160 3161 454dbb-454dc2 call 454b94 3158->3161 3160->3161 3165 454e76-454e89 3161->3165 3166 454dc8-454dcc 3161->3166 3170 454e97-454e9b 3165->3170 3171 454e8b-454e92 call 4520b8 3165->3171 3166->3165 3167 454dd2-454de5 3166->3167 3172 454de7-454dee call 4520b8 3167->3172 3173 454df3-454e08 call 403ca4 3167->3173 3175 454ec0-454ec8 call 403ca4 3170->3175 3176 454e9d-454ea4 call 454b84 3170->3176 3171->3170 3172->3173 3185 454e0f-454e31 3173->3185 3186 454e0a call 408b68 3173->3186 3184 454ecb-454ecf 3175->3184 3176->3175 3187 454ea6-454ebe call 42c424 call 403ca4 3176->3187 3188 454ed6-454ee0 3184->3188 3189 454ed1 call 408b68 3184->3189 3197 454e33-454e3a call 4520b8 3185->3197 3198 454e3f-454e4a 3185->3198 3186->3185 3187->3184 3196 454ee5-454ee7 3188->3196 3189->3188 3200 454ef5-454f14 call 454bb0 3196->3200 3201 454ee9-454ef0 call 4520b8 3196->3201 3197->3198 3206 454e4c-454e53 call 4520b8 3198->3206 3207 454e58-454e6e SysFreeString 3198->3207 3209 454f16-454f1a SysFreeString 3200->3209 3210 454f1f-454f23 3200->3210 3201->3200 3206->3207 3209->3210 3212 454f25-454f29 3210->3212 3213 454f2e-454f32 3210->3213 3212->3213 3214 454f34-454f38 3213->3214 3215 454f3d-454f46 3213->3215 3214->3215
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00454E69
                                                                                                                                                                                            • 756FE550.OLE32(00494A58,00000000,00000001,00494774,?,00000000,00454F64), ref: 00454CDA
                                                                                                                                                                                              • Part of subcall function 00403CA4: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CDE
                                                                                                                                                                                              • Part of subcall function 00403CA4: SysAllocStringLen.OLEAUT32 ref: 00403CE9
                                                                                                                                                                                            • 756FE550.OLE32(00494764,00000000,00000001,00494774,?,00000000,00454F64), ref: 00454D00
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: E550String$AllocByteCharFreeMultiWide
                                                                                                                                                                                            • String ID: CoCreateInstance$IPersistFile::Save$IPropertyStore::Commit$IPropertyStore::SetValue$IShellLink::QueryInterface
                                                                                                                                                                                            • API String ID: 2757340368-2052886881
                                                                                                                                                                                            • Opcode ID: 5948eefd91c64643e410a8502d34ef97e64b0715af901c2b07599baa63df0646
                                                                                                                                                                                            • Instruction ID: 0b21da03975bca805d8248ee8d2b37e628922fffcf98328ca7261b0fae796446
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5948eefd91c64643e410a8502d34ef97e64b0715af901c2b07599baa63df0646
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA915071A00104AFDB50DFA9C885F9E77F8AF89709F50406AF904EB262DB78DD48CB59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00477D13,?,?,00000000,00496628,00000000,00000000,?,00492BF5,00000000,00492D9E,?,00000000), ref: 00477C33
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,00477D13,?,?,00000000,00496628,00000000,00000000,?,00492BF5,00000000,00492D9E,?,00000000), ref: 00477C3C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: Created temporary directory: $REGDLL_EXE$\_RegDLL.tmp$\_setup64.tmp$_isetup$e1I$o1I
                                                                                                                                                                                            • API String ID: 1375471231-477672290
                                                                                                                                                                                            • Opcode ID: 4c75ab1de06e94221e890cf111cb2a76886db217d149b9edc6180f5924f9a91e
                                                                                                                                                                                            • Instruction ID: 656792ce42a3b8ee986284f240f9f7d4df8ffa0b35947b5a09b08d7327d2a589
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c75ab1de06e94221e890cf111cb2a76886db217d149b9edc6180f5924f9a91e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 89412674A042099FCB11EF95D882ADEB7B5EF48309F50857BE81477392D738AE05CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3269 42ef34-42ef3e 3270 42ef40-42ef43 call 402d30 3269->3270 3271 42ef48-42ef85 call 402b30 GetActiveWindow GetFocus call 41ee14 3269->3271 3270->3271 3277 42ef97-42ef9f 3271->3277 3278 42ef87-42ef91 RegisterClassA 3271->3278 3279 42f026-42f042 SetFocus call 403400 3277->3279 3280 42efa5-42efd6 CreateWindowExA 3277->3280 3278->3277 3280->3279 3282 42efd8-42f01c call 4241ec call 403738 CreateWindowExA 3280->3282 3282->3279 3288 42f01e-42f021 ShowWindow 3282->3288 3288->3279
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetActiveWindow.USER32(00000000,0042F043,?,?,?,00000001,00000000,?,00456ACA,00000000,00496628), ref: 0042EF63
                                                                                                                                                                                            • GetFocus.USER32(00000000,0042F043,?,?,?,00000001,00000000,?,00456ACA,00000000,00496628), ref: 0042EF6B
                                                                                                                                                                                            • RegisterClassA.USER32(004947AC), ref: 0042EF8C
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042F060,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042EFCA
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042F010
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042F021
                                                                                                                                                                                            • SetFocus.USER32(00000000,00000000,0042F043,?,?,?,00000001,00000000,?,00456ACA,00000000,00496628), ref: 0042F028
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                                                                                                            • String ID: (fI$TWindowDisabler-Window
                                                                                                                                                                                            • API String ID: 3167913817-2792019125
                                                                                                                                                                                            • Opcode ID: 8c16546f9a585749c763ac640097901552d234e7c9639c2d0d67cc4ae301c64c
                                                                                                                                                                                            • Instruction ID: 77e24118650528b8c543fe6d0d23e90f8f7024fb04e3d66e63b834f41b798fd0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c16546f9a585749c763ac640097901552d234e7c9639c2d0d67cc4ae301c64c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35219571740710BAE220EF62DD02F1A76A4EB05B04FA2453BF604BB2D2D7BC6D54C6AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 3289 401a90-401a9b 3290 401aa1-401ab6 3289->3290 3291 401b6f-401b71 3289->3291 3292 401ac2-401ae1 LocalFree 3290->3292 3293 401ab8-401abd RtlEnterCriticalSection 3290->3293 3294 401af5-401afb 3292->3294 3293->3292 3295 401ae3-401af3 VirtualFree 3294->3295 3296 401afd-401b22 call 401390 * 3 3294->3296 3295->3294 3303 401b24-401b39 LocalFree 3296->3303 3304 401b3b-401b51 3296->3304 3303->3303 3303->3304 3306 401b53-401b58 RtlLeaveCriticalSection 3304->3306 3307 401b5d-401b67 RtlDeleteCriticalSection 3304->3307 3306->3307
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(00496420), ref: 00401ABD
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00401B68), ref: 00401ACF
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401AEE
                                                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401B2D
                                                                                                                                                                                            • RtlLeaveCriticalSection.KERNEL32 ref: 00401B58
                                                                                                                                                                                            • RtlDeleteCriticalSection.KERNEL32(00496420), ref: 00401B62
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                                                            • String ID: @dI$PdI$|dI
                                                                                                                                                                                            • API String ID: 3782394904-4088903152
                                                                                                                                                                                            • Opcode ID: d7983087b8bcbabcafc2c9d8a305f4a93e6fa46b606c4ef3e584c6169f95cf8d
                                                                                                                                                                                            • Instruction ID: bf2c7a4256457c5f50c71aa29f18f829c6f6e2c919ab822836d088e606c14c70
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7983087b8bcbabcafc2c9d8a305f4a93e6fa46b606c4ef3e584c6169f95cf8d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D118F30A403405EEB15ABE99D82F263BE59761B4CF56407BF80067AF1D77C9850C76E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0047C4F4
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0047C508
                                                                                                                                                                                            • SendNotifyMessageA.USER32(000104C2,00000496,00002710,00000000), ref: 0047C57A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Deinitializing Setup., xrefs: 0047C36A
                                                                                                                                                                                            • GetCustomSetupExitCode, xrefs: 0047C3A9
                                                                                                                                                                                            • Not restarting Windows because Setup is being run from the debugger., xrefs: 0047C529
                                                                                                                                                                                            • Restarting Windows., xrefs: 0047C555
                                                                                                                                                                                            • DeinitializeSetup, xrefs: 0047C405
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary$MessageNotifySend
                                                                                                                                                                                            • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                                                                                                            • API String ID: 3817813901-1884538726
                                                                                                                                                                                            • Opcode ID: 76278f9214a12ce10e81877f2a34cfd83f08e22d6e0336a8a950cfc38c124afa
                                                                                                                                                                                            • Instruction ID: 90f5f2579ebd2cd042589c700d0c35de107af6cb7106057c8f5cc839c7e64824
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76278f9214a12ce10e81877f2a34cfd83f08e22d6e0336a8a950cfc38c124afa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5851B130614200AFD721DB79DC95BAA7BE4EB59314F50C57BEC08C72A2DB38A845CB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E18
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E1E
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E32
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E38
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                                                            • API String ID: 1646373207-2130885113
                                                                                                                                                                                            • Opcode ID: b69695f4757dcfd3a81ec6ab30e1db3e18e2299280acd1b52451f71d5d608202
                                                                                                                                                                                            • Instruction ID: bff3e1d123b44789eb661b74cfa9bb81be17ee1d1842bcd010c9e5766072ccdb
                                                                                                                                                                                            • Opcode Fuzzy Hash: b69695f4757dcfd3a81ec6ab30e1db3e18e2299280acd1b52451f71d5d608202
                                                                                                                                                                                            • Instruction Fuzzy Hash: E4018470200744AED701AB62AC03B6B3A98D754B5AF91447BFC04A61A3D7BC5D089E2D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0046E219,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2), ref: 0046E1F5
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0046E220,0046E219,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2,?), ref: 0046E213
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,0046E33B,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2), ref: 0046E317
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,0046E342,0046E33B,?,00000000,?,00000001,00000000,0046E3E7,?,00000000,?,00000000,?,0046E5A2,?), ref: 0046E335
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFileNext
                                                                                                                                                                                            • String ID: IF$sF$sF
                                                                                                                                                                                            • API String ID: 2066263336-2713198477
                                                                                                                                                                                            • Opcode ID: f0e40a4e00950c07559632bc7aaecbd792cf4997354c2d9bde7e00a015f43da5
                                                                                                                                                                                            • Instruction ID: 1230aeaf309185c7ec03d96dbdc6ad6414d2784c2265a1c5d62d22ef3a6f047c
                                                                                                                                                                                            • Opcode Fuzzy Hash: f0e40a4e00950c07559632bc7aaecbd792cf4997354c2d9bde7e00a015f43da5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51B13D3490425D9FCF11DFA6C881ADEBBF9BF49304F5081AAE808A7391D7389A46CF55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegisterClipboardFormatA.USER32 ref: 0043031C
                                                                                                                                                                                            • RegisterClipboardFormatA.USER32 ref: 0043032B
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00430345
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00430366
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                                                                                                            • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                                                                                                            • API String ID: 4130936913-2943970505
                                                                                                                                                                                            • Opcode ID: d957c5322606f91c3a63daffd078634db936568746c689a8806e8aa63a5fc16b
                                                                                                                                                                                            • Instruction ID: 0713c644b5c0c2c8d9555e19a872e1a2a1cf9f6f22ed51b2a28eccd68185566a
                                                                                                                                                                                            • Opcode Fuzzy Hash: d957c5322606f91c3a63daffd078634db936568746c689a8806e8aa63a5fc16b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CF082704483808BD700EB75C842B197AE0EB98708F01467FB898A62E1D77A8500CB5F
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00000080,COMMAND.COM" /C ,?,00453C20,00453C20,00000031,00453C20,00000000), ref: 00453BAC
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00000080,COMMAND.COM" /C ,?,00453C20,00453C20,00000031,00453C20), ref: 00453BB9
                                                                                                                                                                                              • Part of subcall function 00453970: WaitForInputIdle.USER32 ref: 0045399C
                                                                                                                                                                                              • Part of subcall function 00453970: MsgWaitForMultipleObjects.USER32 ref: 004539BE
                                                                                                                                                                                              • Part of subcall function 00453970: GetExitCodeProcess.KERNEL32(00000001,00000001), ref: 004539CD
                                                                                                                                                                                              • Part of subcall function 00453970: CloseHandle.KERNEL32(00000001,004539FA,004539F3,?,00000031,00000080,00000000,?,?,00453D4B,00000080,0000003C,00000000,00453D61), ref: 004539ED
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                                                                                                            • String ID: .bat$.cmd$COMMAND.COM" /C $D$cmd.exe" /C "
                                                                                                                                                                                            • API String ID: 854858120-615399546
                                                                                                                                                                                            • Opcode ID: 4e7ec2e2260c078c3b4aff6861c530735bb05ea7ef14efc6dabd21ae76f048df
                                                                                                                                                                                            • Instruction ID: 0d4c244814a61e6a9f40f8d6579175ec88b371b5f0bc4768c512e06936e56e52
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e7ec2e2260c078c3b4aff6861c530735bb05ea7ef14efc6dabd21ae76f048df
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D51767460035DABCB01EFA5C842B9EBBB9AF44346F50443BB844B7283D7789F098B58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadIconA.USER32(00400000,MAINICON), ref: 0042368C
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 004236B9
                                                                                                                                                                                            • OemToCharA.USER32(?,?), ref: 004236CC
                                                                                                                                                                                            • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 0042370C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Char$FileIconLoadLowerModuleName
                                                                                                                                                                                            • String ID: 2$MAINICON
                                                                                                                                                                                            • API String ID: 3935243913-3181700818
                                                                                                                                                                                            • Opcode ID: b8e4f3de8f6e7962c855b1bbff0a6ea575b20ad32e9f870a500b7efad52da8d9
                                                                                                                                                                                            • Instruction ID: d7f5d394b2ec06d520cb0a4b60bf3498b9d8aa77ab50e693133e7ce4a757069a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b8e4f3de8f6e7962c855b1bbff0a6ea575b20ad32e9f870a500b7efad52da8d9
                                                                                                                                                                                            • Instruction Fuzzy Hash: DC31A2B0A042559ADF10EF29D8C57C67BE8AF14308F4441BAE844DB393D7BED988CB65
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000), ref: 00418EAD
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00418ECE
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00418EE9
                                                                                                                                                                                            • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F0A
                                                                                                                                                                                              • Part of subcall function 00423038: 73A1A570.USER32(00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 0042308E
                                                                                                                                                                                              • Part of subcall function 00423038: EnumFontsA.GDI32(00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 004230A1
                                                                                                                                                                                              • Part of subcall function 00423038: 73A24620.GDI32(00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230A9
                                                                                                                                                                                              • Part of subcall function 00423038: 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230B4
                                                                                                                                                                                              • Part of subcall function 004235FC: LoadIconA.USER32(00400000,MAINICON), ref: 0042368C
                                                                                                                                                                                              • Part of subcall function 004235FC: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 004236B9
                                                                                                                                                                                              • Part of subcall function 004235FC: OemToCharA.USER32(?,?), ref: 004236CC
                                                                                                                                                                                              • Part of subcall function 004235FC: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418F56,00000000,?,?,?,00000001), ref: 0042370C
                                                                                                                                                                                              • Part of subcall function 0041F088: GetVersion.KERNEL32(?,00418F60,00000000,?,?,?,00000001), ref: 0041F096
                                                                                                                                                                                              • Part of subcall function 0041F088: SetErrorMode.KERNEL32(00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0B2
                                                                                                                                                                                              • Part of subcall function 0041F088: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0BE
                                                                                                                                                                                              • Part of subcall function 0041F088: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418F60,00000000,?,?,?,00000001), ref: 0041F0CC
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F0FC
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F125
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F13A
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F14F
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F164
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F179
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F18E
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F1A3
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F1B8
                                                                                                                                                                                              • Part of subcall function 0041F088: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F1CD
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$A24620A480A570EnumFileFontsIconLibraryLowerModuleNameProcessThreadVersion
                                                                                                                                                                                            • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                                                                                                            • API String ID: 3864787166-2767913252
                                                                                                                                                                                            • Opcode ID: 1c5da02b922e4aac06326fd948070b9cb60db65944391413fb0283cc291dbe50
                                                                                                                                                                                            • Instruction ID: b4a2cca2d4326696562d23f03e9beb5cdbbc64ba536a620a3ee3ba5bc66bdef7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c5da02b922e4aac06326fd948070b9cb60db65944391413fb0283cc291dbe50
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A1160B06142409AC700FF2A984274A7AE0EB64309F41843FF448DB2A1DB3D9945CB5E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetWindowLongA.USER32 ref: 004135D4
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 004135DF
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F4), ref: 004135F1
                                                                                                                                                                                            • SetWindowLongA.USER32 ref: 00413604
                                                                                                                                                                                            • SetPropA.USER32(?,00000000,00000000), ref: 0041361B
                                                                                                                                                                                            • SetPropA.USER32(?,00000000,00000000), ref: 00413632
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LongWindow$Prop
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3887896539-0
                                                                                                                                                                                            • Opcode ID: 86a15e674b3ea48860a72e4751bd866d9c55aec508b8b4782c27e449c12c4e66
                                                                                                                                                                                            • Instruction ID: 44bb5ba5a57c54889193f85f1a8a28b74f903b4ef320443ee5f093ebf11223bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86a15e674b3ea48860a72e4751bd866d9c55aec508b8b4782c27e449c12c4e66
                                                                                                                                                                                            • Instruction Fuzzy Hash: B611C975500244BFDB00DF99DC85E9A3BE8BB19364F114266B928DB2A1D738D9908B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0045425B,?,00000000,0045429B), ref: 004541A1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00454124
                                                                                                                                                                                            • PendingFileRenameOperations, xrefs: 00454140
                                                                                                                                                                                            • WININIT.INI, xrefs: 004541D0
                                                                                                                                                                                            • PendingFileRenameOperations2, xrefs: 00454170
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                                                                                                            • API String ID: 47109696-2199428270
                                                                                                                                                                                            • Opcode ID: 3b606e1cfbb150bd088f74f1063c905db1383d3fd6ed35e0c09aba21d543f6f9
                                                                                                                                                                                            • Instruction ID: 8ceaccac1fe58e6261fec66e20af0929b63452d54162f6f6a325dab65676f0d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b606e1cfbb150bd088f74f1063c905db1383d3fd6ed35e0c09aba21d543f6f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0051BA30E001189FDB10DF62DC519DEB7B9EFC4348F5085B7F814AB292DB78AA85CA58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00463A85
                                                                                                                                                                                            • ExtractIconA.SHELL32 ref: 00463AAB
                                                                                                                                                                                              • Part of subcall function 00463928: DrawIconEx.USER32 ref: 004639C0
                                                                                                                                                                                              • Part of subcall function 00463928: DestroyCursor.USER32(00000000), ref: 004639D6
                                                                                                                                                                                            • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00463B07
                                                                                                                                                                                            • ExtractIconA.SHELL32 ref: 00463B2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Icon$ExtractFileInfo$CursorDestroyDraw
                                                                                                                                                                                            • String ID: c:\directory
                                                                                                                                                                                            • API String ID: 2926980410-3984940477
                                                                                                                                                                                            • Opcode ID: 1a7901e35b7efb8855ed844898b1e62419ded63c9a28a762335ba207438abc47
                                                                                                                                                                                            • Instruction ID: 671f662d79a6b5497fd1efd513546b718c4d5ac7f56db0c83477fb4c85f01fd4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a7901e35b7efb8855ed844898b1e62419ded63c9a28a762335ba207438abc47
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C417F70640288AFD711DF55DC8AFDEBBE8EB48705F1040A6F904DB382D679EE808B59
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32 ref: 0042DC88
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,?,00000000,0042DE0B,00000000,0042DE23,?,?,?,?,00000006,?,00000000,00491FBA), ref: 0042DCA3
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DCA9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressDeleteHandleModuleProc
                                                                                                                                                                                            • String ID: RegDeleteKeyExA$advapi32.dll
                                                                                                                                                                                            • API String ID: 588496660-1846899949
                                                                                                                                                                                            • Opcode ID: 1ac9f45d9403d68368f5ea09b308c2771ffc131f1d77a79e4eddddbac772e20e
                                                                                                                                                                                            • Instruction ID: 479eeeb2458f1cbf9b477f45b3eef1c6296245770f751ec8fb172f928072974a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ac9f45d9403d68368f5ea09b308c2771ffc131f1d77a79e4eddddbac772e20e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57E06DF0B45230AAD620676B7D4AFA327299B64725F54403BB105A619182FD4C40DE5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetActiveWindow.USER32(?,?,00000000,0047DCA9,?,?,00000001,?), ref: 0047DAA5
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0047DB1A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ActiveChangeNotifyWindow
                                                                                                                                                                                            • String ID: $Need to restart Windows? %s
                                                                                                                                                                                            • API String ID: 1160245247-4200181552
                                                                                                                                                                                            • Opcode ID: 3e22ee14f3f5d1664d53e548fd637f0a900ad5636ab224251b622ae2201e353e
                                                                                                                                                                                            • Instruction ID: 90cd12f1ce5866ea51d49213f29bb353ee2a99eceb2f679e27348fc142a0b483
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e22ee14f3f5d1664d53e548fd637f0a900ad5636ab224251b622ae2201e353e
                                                                                                                                                                                            • Instruction Fuzzy Hash: FD91B170A142448FCB11EB69D882B9E77F1AF55308F5080BBE8049B366DB78AD09DB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042C6E0: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C704
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,0046BAB1,?,?,00000001,00497154), ref: 0046B98E
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0046BA08
                                                                                                                                                                                            • SHChangeNotify.SHELL32 ref: 0046BA2D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeNotify$ErrorFullLastNamePath
                                                                                                                                                                                            • String ID: Creating directory: %s
                                                                                                                                                                                            • API String ID: 2451617938-483064649
                                                                                                                                                                                            • Opcode ID: 4dce9c22cd4e8b8aa9e38bfb5329b7ba90ac70ab5a42e95a57bf943196cca827
                                                                                                                                                                                            • Instruction ID: 7ea54ca36873d6337a8b148a308a739efa0342075aaa82460d6101fa077cad05
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4dce9c22cd4e8b8aa9e38bfb5329b7ba90ac70ab5a42e95a57bf943196cca827
                                                                                                                                                                                            • Instruction Fuzzy Hash: 40512F74E00258ABDB01DFE5C482BDEB7F5EF48304F50856AE851A7382D7785E44CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 00453876
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,0045393C), ref: 004538E0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressByteCharMultiProcWide
                                                                                                                                                                                            • String ID: SfcIsFileProtected$sfc.dll
                                                                                                                                                                                            • API String ID: 2508298434-591603554
                                                                                                                                                                                            • Opcode ID: 9e3a1317458504cf0b4866f9773363e1e3fe743d4d1484e92b4ef5958820482c
                                                                                                                                                                                            • Instruction ID: 8896df26e74b4f53e6f77957fc07a02fe6ad1856ac683947f167e21e68caa71d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e3a1317458504cf0b4866f9773363e1e3fe743d4d1484e92b4ef5958820482c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D4167B0A042189FEB10DF55DC85B9D77B8AB04346F5041BBB908A7293D7785F48CE5C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0045271B,?,?,00000000,00496628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00452672
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,00000000,0045271B,?,?,00000000,00496628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0045267B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID: .tmp$o1I
                                                                                                                                                                                            • API String ID: 1375471231-2043145612
                                                                                                                                                                                            • Opcode ID: 6263e7da38dc712251df72676f2ee857ab2003e645070e4b394e34e858e0385a
                                                                                                                                                                                            • Instruction ID: 89aaa5dd644a1bfb9c6e4ab11305a67587a6d25824e33790291d603b6c08dcc0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6263e7da38dc712251df72676f2ee857ab2003e645070e4b394e34e858e0385a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14216575A002089BDB01EFA1C9929DFB7B8EF58305F50457BEC01B7342DA7CAE058AA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 74D41520.VERSION(00000000,?,?,?,] I), ref: 00451138
                                                                                                                                                                                            • 74D41500.VERSION(00000000,?,00000000,?,00000000,004511B3,?,00000000,?,?,?,] I), ref: 00451165
                                                                                                                                                                                            • 74D41540.VERSION(?,004511DC,?,?,00000000,?,00000000,?,00000000,004511B3,?,00000000,?,?,?,] I), ref: 0045117F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: D41500D41520D41540
                                                                                                                                                                                            • String ID: ] I
                                                                                                                                                                                            • API String ID: 2153611984-27375975
                                                                                                                                                                                            • Opcode ID: ae97c8c8a0c1eba3379072f8b46b7e7df9da348ac85090545a8034cef28368fb
                                                                                                                                                                                            • Instruction ID: c2ad28a97d73236a39d00b1522cfa6caf261f6f5eba90309d69346832355d152
                                                                                                                                                                                            • Opcode Fuzzy Hash: ae97c8c8a0c1eba3379072f8b46b7e7df9da348ac85090545a8034cef28368fb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D219235A00508AFDB01DAA98C41EBFB7FCEB49340F5544BAFD00E3392D6799E058769
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DC5
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00404E0D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitMessageProcess
                                                                                                                                                                                            • String ID: Error$Runtime error at 00000000
                                                                                                                                                                                            • API String ID: 1220098344-2970929446
                                                                                                                                                                                            • Opcode ID: 8c8c0f2434a4a7f5450b7d1f87c82a5e4d49965682bc3ad0c70a84493f0d02f9
                                                                                                                                                                                            • Instruction ID: 7ca15834b35bf0f9f7e67f0c6f6a322a9a8b6c98d325c36795369cb21074e1e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c8c0f2434a4a7f5450b7d1f87c82a5e4d49965682bc3ad0c70a84493f0d02f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9221B360A442418ADB11E7B9ECC1B163F919BE5348F06817BE700B73E6C67C884587AE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,00454467,?,00000001,00000000), ref: 0045445A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00454408
                                                                                                                                                                                            • PendingFileRenameOperations, xrefs: 0045442C
                                                                                                                                                                                            • PendingFileRenameOperations2, xrefs: 0045443B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                                                                                            • API String ID: 47109696-2115312317
                                                                                                                                                                                            • Opcode ID: 4d74768cc722451e6c2d7b21cab6517138d2d42bcabe4ec3ebcd03ef8cae5871
                                                                                                                                                                                            • Instruction ID: f6b2750a9208994f71abef58e55a78fed862e8850860690132b194e4ac46e676
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d74768cc722451e6c2d7b21cab6517138d2d42bcabe4ec3ebcd03ef8cae5871
                                                                                                                                                                                            • Instruction Fuzzy Hash: C0F062313442046FDB04D6A6EC12B5B73ADD7C5B19FA0446AFC009A682DA79AD48D51C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetMenu.USER32(00000000), ref: 004212D1
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 004212EE
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 00421323
                                                                                                                                                                                            • SetMenu.USER32(00000000,00000000), ref: 0042133F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3711407533-0
                                                                                                                                                                                            • Opcode ID: 828adb1f4503573b8b19ec7e50c880e5d7ba93b5c851f867c46ca8f401a21855
                                                                                                                                                                                            • Instruction ID: 658f50d7c39b10a4f0c402205ec9e9078e39c2738942e4c3e39302bb3a71e335
                                                                                                                                                                                            • Opcode Fuzzy Hash: 828adb1f4503573b8b19ec7e50c880e5d7ba93b5c851f867c46ca8f401a21855
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7641BE307002645BEB20AA7AA88579B37914F65308F4845BFFC44EF3A7CA7DCC4582AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendMessageA.USER32 ref: 00416AF4
                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00416B0E
                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00416B28
                                                                                                                                                                                            • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416B50
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Color$CallMessageProcSendTextWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 601730667-0
                                                                                                                                                                                            • Opcode ID: b1cc4a46ad263673a5081daebee7b86d87a0b554ca28d8db599fbe3b7c371493
                                                                                                                                                                                            • Instruction ID: c000e8b01db0500dd6874d208778bcf8efa3d9016d5589f965051e8255cd057a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b1cc4a46ad263673a5081daebee7b86d87a0b554ca28d8db599fbe3b7c371493
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74115EB2604604AFC710EE6ECC84E8777ECEF49710B15886BB55ADB652C638FC418B79
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • EnumWindows.USER32(0042398C), ref: 00423A18
                                                                                                                                                                                            • GetWindow.USER32(?,00000003), ref: 00423A2D
                                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EC), ref: 00423A3C
                                                                                                                                                                                            • SetWindowPos.USER32(00000000,004240CC,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,0042411B,?,?,00423CE3), ref: 00423A72
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$EnumLongWindows
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4191631535-0
                                                                                                                                                                                            • Opcode ID: b2f5db6fe163c30d8c8c0473a117728a579ec2d7ead3c741ce22ac317b482cf1
                                                                                                                                                                                            • Instruction ID: 335c349655b4e4ce664b27c97d7ab575fba50449cb033fde685ace27ceb71c75
                                                                                                                                                                                            • Opcode Fuzzy Hash: b2f5db6fe163c30d8c8c0473a117728a579ec2d7ead3c741ce22ac317b482cf1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91115A70700610ABDB10EF68DC85F5A77E8EB08725F11026AF9A4AB2E2C37CDC40CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 0042308E
                                                                                                                                                                                            • EnumFontsA.GDI32(00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000,?,?,?,00000001), ref: 004230A1
                                                                                                                                                                                            • 73A24620.GDI32(00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230A9
                                                                                                                                                                                            • 73A1A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,00422FD8,004105C0,00000000,?,?,00000000,?,00418F43,00000000), ref: 004230B4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A24620A480A570EnumFonts
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2630238358-0
                                                                                                                                                                                            • Opcode ID: 0130a543140e80f2b9f86b8e83a342749db33d5760528b3305e50fe7c2cc1c24
                                                                                                                                                                                            • Instruction ID: 4d68480f6d607538855b0f171b38ffa839f5ce6e0578d669e72114bdc8101102
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0130a543140e80f2b9f86b8e83a342749db33d5760528b3305e50fe7c2cc1c24
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0601D2616053002AE700BF6A5C82B9B37649F00709F40027BF804AF2C7D6BE9805476E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WaitForInputIdle.USER32 ref: 0045399C
                                                                                                                                                                                            • MsgWaitForMultipleObjects.USER32 ref: 004539BE
                                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(00000001,00000001), ref: 004539CD
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000001,004539FA,004539F3,?,00000031,00000080,00000000,?,?,00453D4B,00000080,0000003C,00000000,00453D61), ref: 004539ED
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Wait$CloseCodeExitHandleIdleInputMultipleObjectsProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4071923889-0
                                                                                                                                                                                            • Opcode ID: d73ba6bc89f5e98173ec20bdde4f08e8ee51d8155801d5fd2e19193da69aa3ab
                                                                                                                                                                                            • Instruction ID: f26be41c5c034272f157e269139ed2410fa661b94adc91c278c581610335523b
                                                                                                                                                                                            • Opcode Fuzzy Hash: d73ba6bc89f5e98173ec20bdde4f08e8ee51d8155801d5fd2e19193da69aa3ab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3301F9F06006087EEB219B998C06F6BBB9CDB457A1F600167F904D32C2C5F89E00CA69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CountSleepTick
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2227064392-0
                                                                                                                                                                                            • Opcode ID: 992abed508f8a0049c86747ab3f386f6750e58d5c846670dd06b9ae3b8dfdd1c
                                                                                                                                                                                            • Instruction ID: 455298f4415a448e3fa874f92f6781e0756abc36bce73f1148afe723a625cd3c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 992abed508f8a0049c86747ab3f386f6750e58d5c846670dd06b9ae3b8dfdd1c
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3E06D7230DA4446DA3635BF2C866FB4AACCFC6364B28553FE08DD6282C8984C06956A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00450088: SetEndOfFile.KERNEL32(?,?,0045AA1E,00000000,0045ABA9,?,00000000,00000002,00000002), ref: 0045008F
                                                                                                                                                                                            • FlushFileBuffers.KERNEL32(?), ref: 0045AB75
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • NumRecs range exceeded, xrefs: 0045AA72
                                                                                                                                                                                            • EndOffset range exceeded, xrefs: 0045AAA9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$BuffersFlush
                                                                                                                                                                                            • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                                                                                                            • API String ID: 3593489403-659731555
                                                                                                                                                                                            • Opcode ID: 9af2f4d271ce0e0e904a3aa6f378da5fefc62b70fb08d87fb5636183414ecdba
                                                                                                                                                                                            • Instruction ID: 49fd1ead36e8c92626c0d22f3e04e342ae71ee3369d077df08b87a69a2b16800
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9af2f4d271ce0e0e904a3aa6f378da5fefc62b70fb08d87fb5636183414ecdba
                                                                                                                                                                                            • Instruction Fuzzy Hash: 68617334A002588FDB24DF25C881BDAB7B5EF49305F0085EAED889B352D674AEC9CF55
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00403344: GetModuleHandleA.KERNEL32(00000000,004931DE), ref: 0040334B
                                                                                                                                                                                              • Part of subcall function 00403344: GetCommandLineA.KERNEL32(00000000,004931DE), ref: 00403356
                                                                                                                                                                                              • Part of subcall function 00409AE8: 6F541CD0.COMCTL32(004931ED), ref: 00409AE8
                                                                                                                                                                                              • Part of subcall function 004108C4: GetCurrentThreadId.KERNEL32 ref: 00410912
                                                                                                                                                                                              • Part of subcall function 00418FB0: GetVersion.KERNEL32(00493201), ref: 00418FB0
                                                                                                                                                                                              • Part of subcall function 0044F178: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,00493215), ref: 0044F1B3
                                                                                                                                                                                              • Part of subcall function 0044F178: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044F1B9
                                                                                                                                                                                              • Part of subcall function 0044F55C: GetVersionExA.KERNEL32(00496780,0049321A), ref: 0044F56B
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E18
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E1E
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451E91,?,?,?,?,00000000,?,00493224), ref: 00451E32
                                                                                                                                                                                              • Part of subcall function 00451DF8: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00451E38
                                                                                                                                                                                              • Part of subcall function 00460EAC: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,00493238), ref: 00460EBB
                                                                                                                                                                                              • Part of subcall function 00460EAC: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 00460EC1
                                                                                                                                                                                              • Part of subcall function 00468C50: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00468C65
                                                                                                                                                                                              • Part of subcall function 00474088: GetModuleHandleA.KERNEL32(kernel32.dll,?,00493242), ref: 0047408E
                                                                                                                                                                                              • Part of subcall function 00474088: GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 0047409B
                                                                                                                                                                                              • Part of subcall function 00474088: GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 004740AB
                                                                                                                                                                                              • Part of subcall function 00490338: RegisterClipboardFormatA.USER32 ref: 00490351
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000000,0049328A), ref: 0049325C
                                                                                                                                                                                              • Part of subcall function 00492FE0: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,00493266,00000001,00000000,0049328A), ref: 00492FEA
                                                                                                                                                                                              • Part of subcall function 00492FE0: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00492FF0
                                                                                                                                                                                              • Part of subcall function 00424444: SendMessageA.USER32 ref: 00424463
                                                                                                                                                                                              • Part of subcall function 00424234: SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,00000000,0049328A), ref: 004932CD
                                                                                                                                                                                              • Part of subcall function 0047D0AC: SetActiveWindow.USER32(?), ref: 0047D150
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleModule$Window$Version$ActiveClipboardCommandCurrentErrorF541FormatLibraryLineLoadMessageModeRegisterSendShowTextThread
                                                                                                                                                                                            • String ID: Setup
                                                                                                                                                                                            • API String ID: 1894428048-3839654196
                                                                                                                                                                                            • Opcode ID: fee832f36ce975679e260f9b0954113cf3741595f260ce40ded7ca7ebb5c54dd
                                                                                                                                                                                            • Instruction ID: 779a321fc15f42447a8f0963ad68d9f2a93317841f7d3acf2e890d1de8ee30c9
                                                                                                                                                                                            • Opcode Fuzzy Hash: fee832f36ce975679e260f9b0954113cf3741595f260ce40ded7ca7ebb5c54dd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0531A3312146409FDB11BBB7AC1351D3BA4EB8A71DBA2447FF804C2653CE3D5C548A6E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessA.KERNEL32 ref: 00451444
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,?,dE,00000000,004564D0,?,?,?,00000000,0045146A,?,?,?,00000001), ref: 0045144C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateErrorLastProcess
                                                                                                                                                                                            • String ID: dE
                                                                                                                                                                                            • API String ID: 2919029540-3809906464
                                                                                                                                                                                            • Opcode ID: 593608dd5432025e5c10579cc54da45850a235723a39842afc18d8064d6d1a21
                                                                                                                                                                                            • Instruction ID: 6a74b67a3bdf66ca54efcfc0657381ecd904da166113fafb2436bbcb0ae12e28
                                                                                                                                                                                            • Opcode Fuzzy Hash: 593608dd5432025e5c10579cc54da45850a235723a39842afc18d8064d6d1a21
                                                                                                                                                                                            • Instruction Fuzzy Hash: E1117972600208AF8B00DEA9DC41EDFB7ECEB4D310B114566FD18D3212D638AD15CBA4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,00477936,00000000,0047794C,?,?,?,?,00000000), ref: 00477712
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close
                                                                                                                                                                                            • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                                                                                                            • API String ID: 3535843008-1113070880
                                                                                                                                                                                            • Opcode ID: 5da0313d24de2a72906f0e02df73607d497778b3bd604c1f31dadd7d7b78e1f2
                                                                                                                                                                                            • Instruction ID: 44da9ba76ca96eafcd406259b3cb4b8fe95da4c4325a64976e48815ca65e7baf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5da0313d24de2a72906f0e02df73607d497778b3bd604c1f31dadd7d7b78e1f2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 94F0593470C244AFDB04D6A5EC52BAB3B9AD740308FA4807BA544CB391C67CBD05D74C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F00), ref: 004231B9
                                                                                                                                                                                            • LoadCursorA.USER32(00000000,00000000), ref: 004231E3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CursorLoad
                                                                                                                                                                                            • String ID: EI
                                                                                                                                                                                            • API String ID: 3238433803-1715459816
                                                                                                                                                                                            • Opcode ID: cf7d116e50ce189f5790faa080c989bb411d79830bfeb1cde74da96b9f6355ff
                                                                                                                                                                                            • Instruction ID: e763212e35d88e91f52bf3e5ce882ef76e84b1945e438db40d164ba05c470673
                                                                                                                                                                                            • Opcode Fuzzy Hash: cf7d116e50ce189f5790faa080c989bb411d79830bfeb1cde74da96b9f6355ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DF0A7117001145BD620593E6CC1D3A72688F87736B61033BFE2AD72D1C62E2D51426D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0047117F), ref: 00470F6D
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0047117F), ref: 00470F84
                                                                                                                                                                                              • Part of subcall function 004520A4: GetLastError.KERNEL32(00000000,00452B15,00000005,00000000,00452B4A,?,?,00000000,00496628,00000004,00000000,00000000,00000000,?,00492A61,00000000), ref: 004520A7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateErrorFileHandleLast
                                                                                                                                                                                            • String ID: CreateFile
                                                                                                                                                                                            • API String ID: 2528220319-823142352
                                                                                                                                                                                            • Opcode ID: 7d7f0adbb495ba2e141194a5ba8799ea20fff4202c1297b42232a8d62608c13e
                                                                                                                                                                                            • Instruction ID: 4dce3a0fb710f8058c99a71000b1262451dde5c1e1bb000cefd451e94b844243
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d7f0adbb495ba2e141194a5ba8799ea20fff4202c1297b42232a8d62608c13e
                                                                                                                                                                                            • Instruction Fuzzy Hash: C4E06D74341304BFEA20E669DCC6F4977889B04728F108152FA48AF3E2C6F9EC408658
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,TqI,00000004,00000001,?,0046B40F,?,?,00000000,0046B4F7,?,_is1,?), ref: 0046ADEF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID: NoModify$TqI
                                                                                                                                                                                            • API String ID: 3702945584-2484388882
                                                                                                                                                                                            • Opcode ID: f5a2910f86b5d4890aa6fcbcf0034d47aef96215c39c1bb137200c97013dc63d
                                                                                                                                                                                            • Instruction ID: 388a847686ab158aae351853834ee3a19678c554c0d9cb8fd514d48c61279f2c
                                                                                                                                                                                            • Opcode Fuzzy Hash: f5a2910f86b5d4890aa6fcbcf0034d47aef96215c39c1bb137200c97013dc63d
                                                                                                                                                                                            • Instruction Fuzzy Hash: F4E04FB0640704BFEB04DB55CD4AF6B77ACDB48714F104059BA08EB281E674FE10CA69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Open
                                                                                                                                                                                            • String ID: OG$System\CurrentControlSet\Control\Windows
                                                                                                                                                                                            • API String ID: 71445658-2870956291
                                                                                                                                                                                            • Opcode ID: cac79e148e5d1637301d0cd401e0a8768c8b40d51dfb76d9d00be79e5a4099f3
                                                                                                                                                                                            • Instruction ID: fabb803f5ff523eeab3b7a035bb747b9213277980d9d81731b2bf545c5070290
                                                                                                                                                                                            • Opcode Fuzzy Hash: cac79e148e5d1637301d0cd401e0a8768c8b40d51dfb76d9d00be79e5a4099f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: EDD0C772910128BBDB10DA89DC41DF7775DDB59760F54401AFD0497141C1B4EC5197F4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042E1F0: SetErrorMode.KERNEL32(00008000), ref: 0042E1FA
                                                                                                                                                                                              • Part of subcall function 0042E1F0: LoadLibraryA.KERNEL32(00000000,00000000,0042E244,?,00000000,0042E262,?,00008000), ref: 0042E229
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00468C65
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressErrorLibraryLoadModeProc
                                                                                                                                                                                            • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                                                                                            • API String ID: 2492108670-2683653824
                                                                                                                                                                                            • Opcode ID: 508af3c658affefe6038fbba91c66eaedd781a48fc4f31e111b442a49285859a
                                                                                                                                                                                            • Instruction ID: f54d236eaa647a004fc156d77ac0774b12b8f86e94465ae50302f3b70839ea38
                                                                                                                                                                                            • Opcode Fuzzy Hash: 508af3c658affefe6038fbba91c66eaedd781a48fc4f31e111b442a49285859a
                                                                                                                                                                                            • Instruction Fuzzy Hash: FDB092A064271082CE006BB2584271B22149750744B10C57FB040AA295EE7D88044FBE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExA.KERNEL32(00000000,00000000,00000008,?,?,00000000,0044813D), ref: 00448080
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00448101
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressLibraryLoadProc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2574300362-0
                                                                                                                                                                                            • Opcode ID: d9787b66ae215e656ee415771d480fc3d32ddb8ef1add214a3308f413d75a1a6
                                                                                                                                                                                            • Instruction ID: 5c6eebc632780948e30306f747c70913dfebb380d33768fd88d962b889412947
                                                                                                                                                                                            • Opcode Fuzzy Hash: d9787b66ae215e656ee415771d480fc3d32ddb8ef1add214a3308f413d75a1a6
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD515170A00105AFDB00EFA5C481AAFB7F9EB54315F10817FE814BB392DB389E458B99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemMenu.USER32(00000000,00000000,00000000,0047C898), ref: 0047C830
                                                                                                                                                                                            • AppendMenuA.USER32 ref: 0047C841
                                                                                                                                                                                            • AppendMenuA.USER32 ref: 0047C859
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Menu$Append$System
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1489644407-0
                                                                                                                                                                                            • Opcode ID: 103ad35a9952b07d56bdb3bad9c34a645578be9cba599f62803875c0b4fd2168
                                                                                                                                                                                            • Instruction ID: 938ecdfec97688d9e91313a56ab48558b9b04f1f4dc78c4c1ee95835cae09dfe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 103ad35a9952b07d56bdb3bad9c34a645578be9cba599f62803875c0b4fd2168
                                                                                                                                                                                            • Instruction Fuzzy Hash: BA31CF307143455AD710FB768CC2B9A3A989B51318F55947FF904AA2D3CA7C9C09C66E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 73A1A570.USER32(00000000,?,00000000,00000000,0044AEC1,?,0047D0C7,?,?), ref: 0044AE35
                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 0044AE58
                                                                                                                                                                                            • 73A1A480.USER32(00000000,?,0044AE98,00000000,0044AE91,?,00000000,?,00000000,00000000,0044AEC1,?,0047D0C7,?,?), ref: 0044AE8B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A480A570ObjectSelect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1230475511-0
                                                                                                                                                                                            • Opcode ID: 91444e5bf131007ac93604d47e6fc7e18e34c23fefa9c833d2c38518ec62aedf
                                                                                                                                                                                            • Instruction ID: 233d7bfbdcc25e67ff0a572e229f91d747dfb26028a93c536af8bc2826ebb7c8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 91444e5bf131007ac93604d47e6fc7e18e34c23fefa9c833d2c38518ec62aedf
                                                                                                                                                                                            • Instruction Fuzzy Hash: D721B570E84208AFEB01DFA5C841B9F7BB9DB48304F51847AF504A6281C77C9950CB19
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0044AB80,?,0047D0C7,?,?), ref: 0044AB52
                                                                                                                                                                                            • DrawTextW.USER32 ref: 0044AB65
                                                                                                                                                                                            • DrawTextA.USER32(?,00000000,00000000,?,?), ref: 0044AB99
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DrawText$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 65125430-0
                                                                                                                                                                                            • Opcode ID: 145cb60817e1461b02aba970f6a399deb92e78d362c3eca44f3c4fb02434d21d
                                                                                                                                                                                            • Instruction ID: de988064b5c118741e346c03ff1e8b17db840b4da88b1af59de34c2d8924ec6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 145cb60817e1461b02aba970f6a399deb92e78d362c3eca44f3c4fb02434d21d
                                                                                                                                                                                            • Instruction Fuzzy Hash: D811E6B27446447FE711DAAA8C81D6FB7EDDB88724F10413AF604E7280C6389E018669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0048FCB4: 73A1A570.USER32(00000000,?,?,00000000), ref: 0048FCC5
                                                                                                                                                                                              • Part of subcall function 0048FCB4: SelectObject.GDI32(00000000,00000000), ref: 0048FCE7
                                                                                                                                                                                              • Part of subcall function 0048FCB4: GetTextExtentPointA.GDI32(00000000,ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz,00000034,0049023D), ref: 0048FCFB
                                                                                                                                                                                              • Part of subcall function 0048FCB4: GetTextMetricsA.GDI32 ref: 0048FD1D
                                                                                                                                                                                              • Part of subcall function 0048FCB4: 73A1A480.USER32(00000000,00000000,0048FD47,00000000,00000000,0048FD40,?,00000000,?,?,00000000), ref: 0048FD3A
                                                                                                                                                                                            • MulDiv.KERNEL32(?,?,00000006), ref: 0049027F
                                                                                                                                                                                            • MulDiv.KERNEL32(?,?,0000000D,?,?,00000006), ref: 00490294
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(00000000,00000000,?,?,0000000D,?,?,00000006), ref: 004902B7
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Text$A480A570CallbackDispatcherExtentMetricsObjectPointSelectUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1158279668-0
                                                                                                                                                                                            • Opcode ID: 0a58dfecc0c05991834722710fd2e1cc276720da4a3164d7b389e94d1647d906
                                                                                                                                                                                            • Instruction ID: c58e8240d52276653bbf13066d109a456b274f974c315304747d466714c2a07e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a58dfecc0c05991834722710fd2e1cc276720da4a3164d7b389e94d1647d906
                                                                                                                                                                                            • Instruction Fuzzy Hash: B221D8713102009FDB40EF69C8C5AAA77A5EB89314F1445B9FD08CF39ADB25EC088BA5
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00424382
                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 004243FF
                                                                                                                                                                                            • DispatchMessageA.USER32 ref: 00424409
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$DispatchPeekTranslate
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4217535847-0
                                                                                                                                                                                            • Opcode ID: 4c72fe453077d3d5441811771d3c73f57da1beb0f02e586e781598996b195a0c
                                                                                                                                                                                            • Instruction ID: aef1b0206ccdbb2aa8587e86ea6dacd49c82d9c27d6d10fa8c02d352bba97142
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c72fe453077d3d5441811771d3c73f57da1beb0f02e586e781598996b195a0c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F11543030432056DA20E665A94179B73D4DFC1B44F80886EF9DD97382D77D9D4987AA
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetPropA.USER32(00000000,00000000), ref: 004165DA
                                                                                                                                                                                            • SetPropA.USER32(00000000,00000000), ref: 004165EF
                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 00416616
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Prop$Window
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3363284559-0
                                                                                                                                                                                            • Opcode ID: 1283a2ba918a1a05b7609b6f7b848b7b983b1697ade3d6b61c1960e914505d94
                                                                                                                                                                                            • Instruction ID: 49560f5f00ee2c9135054c0b38937f4b9f373f0e35015079742173c5fde362c9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1283a2ba918a1a05b7609b6f7b848b7b983b1697ade3d6b61c1960e914505d94
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3F0BD71701220BBEB10AB599C85FA632DCAB09715F16057ABE09EF286C778DC44C7A8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Virtual$AllocFree
                                                                                                                                                                                            • String ID: @dI
                                                                                                                                                                                            • API String ID: 2087232378-2169111365
                                                                                                                                                                                            • Opcode ID: ac11951010fca1e09d027c43c8ed5b4b578696c80165eb8de0d03b95ec4bb515
                                                                                                                                                                                            • Instruction ID: 1d7fc67d8943aca9bd8b7424c3d760102f2274f63a1bf98f742a2cdc6a51162d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ac11951010fca1e09d027c43c8ed5b4b578696c80165eb8de0d03b95ec4bb515
                                                                                                                                                                                            • Instruction Fuzzy Hash: 28F0A772B0073067EB605A6A4C81F5359C49FC5B94F154076FD0DFF3E9D6B58C0142A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsWindowVisible.USER32 ref: 0041EDD4
                                                                                                                                                                                            • IsWindowEnabled.USER32 ref: 0041EDDE
                                                                                                                                                                                            • EnableWindow.USER32(?,00000000,?,?), ref: 0041EE04
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$EnableEnabledVisible
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3234591441-0
                                                                                                                                                                                            • Opcode ID: f1041f771c00274fafaec7c92c8c7bfa6f382932e423aeab5ff933265dcc9458
                                                                                                                                                                                            • Instruction ID: feef2f1e36016e7b5cf4fb144cadbc7ab6d373431457e94ba2eb74728d462d7d
                                                                                                                                                                                            • Opcode Fuzzy Hash: f1041f771c00274fafaec7c92c8c7bfa6f382932e423aeab5ff933265dcc9458
                                                                                                                                                                                            • Instruction Fuzzy Hash: B9E0E5B41003006BD711AF67DC85E57769CBB94314F568437AD0597793EA3ED8418AB8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(00000000,0040867A), ref: 00408563
                                                                                                                                                                                              • Part of subcall function 00406D54: LoadStringA.USER32 ref: 00406D71
                                                                                                                                                                                              • Part of subcall function 004084D0: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,004964C0,00000001,?,0040859B,?,00000000,0040867A), ref: 004084EE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                                                            • String ID: 1I
                                                                                                                                                                                            • API String ID: 1658689577-762079770
                                                                                                                                                                                            • Opcode ID: 6e8303e27ed7ddfbf6acd002e5c720f3c58af445dc5c20a44dc96457956c1da1
                                                                                                                                                                                            • Instruction ID: 74dcf24fece9135f842d9e2340cbc50c81b3ec91f87ebb2824f4d2ce1649f107
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e8303e27ed7ddfbf6acd002e5c720f3c58af445dc5c20a44dc96457956c1da1
                                                                                                                                                                                            • Instruction Fuzzy Hash: E7316375E00109ABCF00EF95C8819EEB7B9FF84314F118577E815BB285E738AE058B98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetActiveWindow.USER32(?), ref: 0047D150
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ActiveWindow
                                                                                                                                                                                            • String ID: InitializeWizard
                                                                                                                                                                                            • API String ID: 2558294473-2356795471
                                                                                                                                                                                            • Opcode ID: 0ac9200fd1a332cb51dc6601dd88b091a5f08a4caebfaa3dfffc1198e7f1bbbf
                                                                                                                                                                                            • Instruction ID: 27c915d5e84757d1ee1c922a0b45ecd3517ff57706a6a9b1ea1830c72a43ed0f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ac9200fd1a332cb51dc6601dd88b091a5f08a4caebfaa3dfffc1198e7f1bbbf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9811C2306382009FD710EB29EC82B5A7BF5EB15724F50403BE808872A2DA39AC50CB5D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Failed to remove temporary directory: , xrefs: 00477E55
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CountTick
                                                                                                                                                                                            • String ID: Failed to remove temporary directory:
                                                                                                                                                                                            • API String ID: 536389180-3544197614
                                                                                                                                                                                            • Opcode ID: bf8459b4568011569589267856632f7437084f82826b889116ec1ad329c74b80
                                                                                                                                                                                            • Instruction ID: f6f29f8194de21b7fd04b1898db3775e9a4ec43a4ec883b7b0c80518b3716d1c
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf8459b4568011569589267856632f7437084f82826b889116ec1ad329c74b80
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F01B530218604AADB21EB75DC43B9F37A8DB15708FE188B7F804A6292D77CAD44865C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,00477812,00000000,0047794C), ref: 00477611
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 004775E1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseOpen
                                                                                                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                                                            • API String ID: 47109696-1019749484
                                                                                                                                                                                            • Opcode ID: 225175c1cb3e5d3e9e70e9ef9a971fa01c6206b910d71101a0ac37fcff0035a7
                                                                                                                                                                                            • Instruction ID: 814c6dcea663d1405d948e9489940348151ed5d62cb49aab8d6aacd0da240b25
                                                                                                                                                                                            • Opcode Fuzzy Hash: 225175c1cb3e5d3e9e70e9ef9a971fa01c6206b910d71101a0ac37fcff0035a7
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7F0A7317085146BDA00A65E6D42B9FA6DDCB84778F60443BF608EB346DABDDE0243AD
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00497154,?,0046B06F,?,00000000,0046B4F7,?,_is1), ref: 0046AD8F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • Inno Setup: Setup Version, xrefs: 0046AD8D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID: Inno Setup: Setup Version
                                                                                                                                                                                            • API String ID: 3702945584-4166306022
                                                                                                                                                                                            • Opcode ID: b5001300976c311ff63bf81daa3498fb24628c1a8b44004d588d325ece062412
                                                                                                                                                                                            • Instruction ID: 411328d8211db58a77dae3404ef256999053971fa6961c2aedf3cbf650fcdf7d
                                                                                                                                                                                            • Opcode Fuzzy Hash: b5001300976c311ff63bf81daa3498fb24628c1a8b44004d588d325ece062412
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FE06D713016043FD710AA6ADC85F5BBADCDF88365F10403AB908EB392D578DD0085A9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindNextFileA.KERNEL32(000000FF,?,00000000,00452E17,?,00000000,00452E81,?,?,-00000001,00000000,?,00477E51,00000000,00477DA0,00000000), ref: 00452DF3
                                                                                                                                                                                            • FindClose.KERNEL32(000000FF,00452E1E,00452E17,?,00000000,00452E81,?,?,-00000001,00000000,?,00477E51,00000000,00477DA0,00000000,00000001), ref: 00452E11
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFileNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2066263336-0
                                                                                                                                                                                            • Opcode ID: b67eff5efbe1f1b3a75b358278fe57666e4309296cd304be60dd772f5e8aa578
                                                                                                                                                                                            • Instruction ID: 02b97b2915f0d5af3a60b1074a0ce76f3061349a54ef9b2b3eb99e2ccc93669a
                                                                                                                                                                                            • Opcode Fuzzy Hash: b67eff5efbe1f1b3a75b358278fe57666e4309296cd304be60dd772f5e8aa578
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C818C30A0424D9BCB12DF65C9457EFBBB4AF4A305F1480ABE84467392D3789A4ACB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,0042DB70), ref: 0042DA74
                                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,70000000,?,?,00000000,?,00000000,?,00000000,0042DB70), ref: 0042DAE4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: QueryValue
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3660427363-0
                                                                                                                                                                                            • Opcode ID: fe899f6043c7f770a4508ac600d0d0e70af19fa3b1a52c17f713553a047210da
                                                                                                                                                                                            • Instruction ID: de7305fe23da407263f6a21fe748e6d6d926aae016943a7179aec9e2dd5a457b
                                                                                                                                                                                            • Opcode Fuzzy Hash: fe899f6043c7f770a4508ac600d0d0e70af19fa3b1a52c17f713553a047210da
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F417171E04129AFDF10DF91D891BAFBBB8EB01704F918466E810B7240D778BE04CB99
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0042DC54: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,OG,?,00000001,?,?,0047E34F,?,00000001,00000000), ref: 0042DC70
                                                                                                                                                                                            • RegEnumKeyExA.ADVAPI32 ref: 0042DD8C
                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,0042DDFD,?,00000000,00000000,00000000,00000000,00000000,0042DDF6,?,?,00000008,00000000,00000000,0042DE23), ref: 0042DDF0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseEnumOpen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1332880857-0
                                                                                                                                                                                            • Opcode ID: b395eec5d444746d883dbbe68a26dc186a8be4d3543415a8a9a06ae4829f6fc1
                                                                                                                                                                                            • Instruction ID: 4db75c3f0003ee77c81ad7234f2e5e1b513bc4eba3d2eee43a500da64a91fe5e
                                                                                                                                                                                            • Opcode Fuzzy Hash: b395eec5d444746d883dbbe68a26dc186a8be4d3543415a8a9a06ae4829f6fc1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4931B270F04649AFDB14DFA6DC52BAFBBB9EB48304F90407BE400F7281D6785A01CA29
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?,?,00000000,00000000,00471FE3,?,00000000,00471FF4,?,00000000,0047203D), ref: 00471FB4
                                                                                                                                                                                            • SetFileTime.KERNEL32(?,00000000,00000000,?,?,?,?,00000000,00000000,00471FE3,?,00000000,00471FF4,?,00000000,0047203D), ref: 00471FC8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileTime$Local
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 791338737-0
                                                                                                                                                                                            • Opcode ID: 794f3dc64775d537c36396be29bb059d918ede0e47b95337b39c4db572ec4a4f
                                                                                                                                                                                            • Instruction ID: 1c2ecd431e7be2e6a04f09c76b7068abadfd7dca7c6163eacf0d26531580d3b4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 794f3dc64775d537c36396be29bb059d918ede0e47b95337b39c4db572ec4a4f
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8319570A14245AFCB11DFA5C892FAFBBBCEB09704F41857AF904A7391D7799900CB58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindResourceA.KERNEL32 ref: 0040AF52
                                                                                                                                                                                            • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040B0AF,00000000,0040B0C7,?,?,?,00000000), ref: 0040AF63
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$FindFree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4097029671-0
                                                                                                                                                                                            • Opcode ID: 495ed283f31991be558d7aaf91bbf96f1b13b17f58e3dd61e94c2b353b9623af
                                                                                                                                                                                            • Instruction ID: d0e6d2b3de5701a5b01f0c314f0e154d100cb3f2f79c9d4e2e087994511e300e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 495ed283f31991be558d7aaf91bbf96f1b13b17f58e3dd61e94c2b353b9623af
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7701F7B1704300AFD700EF69DC92E1A77EDDB897187128076F500EB3D0DA799C119669
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0041EE63
                                                                                                                                                                                            • 73A25940.USER32(00000000,0041EDC4,00000000,00000000,0041EE80,?,00000000,0041EEB7,?,0042E908,?,00000001), ref: 0041EE69
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A25940CurrentThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2655091166-0
                                                                                                                                                                                            • Opcode ID: b328251ae0892c8a3b7f185b32438ae157af80a37aa78e1151a8addd2e42d252
                                                                                                                                                                                            • Instruction ID: 6dec67758a4febc774e22da3091525d30ea0c4d8bfc57ce8b44416be19a69247
                                                                                                                                                                                            • Opcode Fuzzy Hash: b328251ae0892c8a3b7f185b32438ae157af80a37aa78e1151a8addd2e42d252
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3015B74A04704AFD701CFA6EC11956BBE8E789720B22887BE904D37A0EA385811DE18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID: @dI
                                                                                                                                                                                            • API String ID: 1263568516-2169111365
                                                                                                                                                                                            • Opcode ID: 09cabece21cf584f7b8116981dfbad3f8653d6c5a4f55eb454a10d9661d4edbc
                                                                                                                                                                                            • Instruction ID: dd39995c24d96b1f0cd65365fb3acc738aa13d81c460f04ccbda7f03c85f078f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 09cabece21cf584f7b8116981dfbad3f8653d6c5a4f55eb454a10d9661d4edbc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D01FC766442148FC3109F69DCC0E2677E8D794378F16453EDA85673A1D37A6C018BDC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MoveFileA.KERNEL32(00000000,00000000), ref: 004518CA
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,004518F0), ref: 004518D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastMove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 55378915-0
                                                                                                                                                                                            • Opcode ID: 10a17b5f55d8132d355b2be22579e48721c0d02d21db4419b0f25e12a06febb5
                                                                                                                                                                                            • Instruction ID: 4a908479c274ede1fa612a67027dcf523005e30280c6ec4e7261d6cc76548501
                                                                                                                                                                                            • Opcode Fuzzy Hash: 10a17b5f55d8132d355b2be22579e48721c0d02d21db4419b0f25e12a06febb5
                                                                                                                                                                                            • Instruction Fuzzy Hash: B9014971B00304AF9B10FFB99C4259EB7ECDB8832171045BBFC08E3652EA384E048558
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,004513D7), ref: 004513B1
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00000000,004513D7), ref: 004513B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1375471231-0
                                                                                                                                                                                            • Opcode ID: 7fd9e911900e9a06a0dfd278701c74cc3c46c37c0458817335f085c5dd111093
                                                                                                                                                                                            • Instruction ID: 9b23b03b90933790c580962e112c838e42041695dbfb4577ddf6274ef4a18e8c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fd9e911900e9a06a0dfd278701c74cc3c46c37c0458817335f085c5dd111093
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2EF0C871A04708BBEB00EFB5AC516AEB7E8EB09315F5045B7FC04E3A52E6794E148698
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00000000,0045156D,?,-00000001,?), ref: 00451547
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,0045156D,?,-00000001,?), ref: 0045154F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                            • Opcode ID: cfce4ebf5df12c84a586a0a4f7fa63ec9d1782ec60cdef241106836ee63041f5
                                                                                                                                                                                            • Instruction ID: e24a99369ca00d653b3fc93966ede53447ba658949af1692c14fa660c0f258d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: cfce4ebf5df12c84a586a0a4f7fa63ec9d1782ec60cdef241106836ee63041f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: A6F02871E00308BBCF00EFB59C4259EB3E8DB4831175049B7FC15E3662F6384E048598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RemoveDirectoryA.KERNEL32(00000000,00000000,00451A75,?,-00000001,00000000), ref: 00451A4F
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,00451A75,?,-00000001,00000000), ref: 00451A57
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DirectoryErrorLastRemove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 377330604-0
                                                                                                                                                                                            • Opcode ID: 1fa114cdf17c944f9957d25090548f9fef3446c71c16d7dd8eda6bf9a7b6b98b
                                                                                                                                                                                            • Instruction ID: a4972dc580858431ea76902efd1aedaa5458d24b8279bd81c51e3053393522ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fa114cdf17c944f9957d25090548f9fef3446c71c16d7dd8eda6bf9a7b6b98b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93F0C271A05708AB9B01EFB5AC516AEB3E8EB0831575049B7FC04E3652E7785E048598
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(00008000), ref: 0042E1FA
                                                                                                                                                                                            • LoadLibraryA.KERNEL32(00000000,00000000,0042E244,?,00000000,0042E262,?,00008000), ref: 0042E229
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLibraryLoadMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2987862817-0
                                                                                                                                                                                            • Opcode ID: 0102d987cd0908c49357e23cdbf7a47517641d04aa5dfc05fc1f8898bd46d34f
                                                                                                                                                                                            • Instruction ID: 2bd629673230950b16c4bb4544665cc4d3578012b9e0763c9fae70ecea85f9d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0102d987cd0908c49357e23cdbf7a47517641d04aa5dfc05fc1f8898bd46d34f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 31F08270714744FEDF019F779C6282BBBECE74DB1479249B6F800A2691E63C5810C939
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,?,0046C065,?,00000000), ref: 0045006A
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,00000002,?,?,0046C065,?,00000000), ref: 00450072
                                                                                                                                                                                              • Part of subcall function 0044FE10: GetLastError.KERNEL32(0044FC2C,0044FED2,?,00000000,?,00492588,00000001,00000000,00000002,00000000,004926E9,?,?,00000005,00000000,0049271D), ref: 0044FE13
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156039329-0
                                                                                                                                                                                            • Opcode ID: f7b6d91780900016932261e5b31036d83abc2770e31421f62e2bd79437fa69ba
                                                                                                                                                                                            • Instruction ID: 619d70630f7d728e19568b0c26e44efacd411b086580920acadf97a9c9154113
                                                                                                                                                                                            • Opcode Fuzzy Hash: f7b6d91780900016932261e5b31036d83abc2770e31421f62e2bd79437fa69ba
                                                                                                                                                                                            • Instruction Fuzzy Hash: F9E012B53042016BEB10EAA5A9C1F3B23DCEF44715F10447EB944CF183D674CC054B69
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SendNotifyMessageA.USER32(000104C2,00000496,00002711,00000000), ref: 0047912C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessageNotifySend
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3556456075-0
                                                                                                                                                                                            • Opcode ID: 1bf78a2a4972fbb2a73e3495687c09ee27ad1c961f8a5cc689fdc3f33d66a45c
                                                                                                                                                                                            • Instruction ID: 7d22008d7a83e2500ddd5853d1c98629ae082a9ef6797e0e4edc72868eccde80
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1bf78a2a4972fbb2a73e3495687c09ee27ad1c961f8a5cc689fdc3f33d66a45c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 884142343240009BCB10FF26D88598A7BA5EB50309B65C5BBB8049F3A7CA3DDD46DB9D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • 756FE550.OLE32(00494B14,00000000,00000001,00494B24,00497054), ref: 0046A2B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: E550
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734438002-0
                                                                                                                                                                                            • Opcode ID: 1a96fdbb3e90de8797b7c34e8fd7761ef28502cc93813c311678e4427fcc9a8f
                                                                                                                                                                                            • Instruction ID: 28ea0cda059d87ed8d6f055d3f11cf2141d1ab261bbca5563b99c48b31e217e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a96fdbb3e90de8797b7c34e8fd7761ef28502cc93813c311678e4427fcc9a8f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1731BC303686008FD750DB19D895B6A73E1EB95314F6082BBF8489B3A1E779EC41CB4E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoScroll
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 629608716-0
                                                                                                                                                                                            • Opcode ID: 50e1310ba0544b59a0555e2be0f3aefd4cf1699031129a7841ddf0d9dd467a2f
                                                                                                                                                                                            • Instruction ID: 884c2cb002146e47c45dd1875db58eae66db6a4caaf859e9ca4b80fd75174b4c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 50e1310ba0544b59a0555e2be0f3aefd4cf1699031129a7841ddf0d9dd467a2f
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD2130716087456FC340DF39D840696BBE4BB48344F148A3EA098C3341D774E99ACBD6
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041EE14: GetCurrentThreadId.KERNEL32 ref: 0041EE63
                                                                                                                                                                                              • Part of subcall function 0041EE14: 73A25940.USER32(00000000,0041EDC4,00000000,00000000,0041EE80,?,00000000,0041EEB7,?,0042E908,?,00000001), ref: 0041EE69
                                                                                                                                                                                            • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,004683C6,?,00000000,?,?,004685D3,?,00000000,00468612), ref: 004683AA
                                                                                                                                                                                              • Part of subcall function 0041EEC8: IsWindow.USER32 ref: 0041EED6
                                                                                                                                                                                              • Part of subcall function 0041EEC8: EnableWindow.USER32(8BF0EBFF,00000001,8BF0EBFF,00000000,00000000,0042ED84,0042ED95,00000000,0042EDE3,?,00000000,0042EE02,?,00000000,?), ref: 0041EEE5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$A25940CurrentEnablePathPrepareThreadWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 390483697-0
                                                                                                                                                                                            • Opcode ID: 467ce9893c8a2b941d671877d34955771c88eccab2483bb784be52c54abd03e3
                                                                                                                                                                                            • Instruction ID: 1e6c9ee491f26ebb38a393fd70065da3d13cda2054ea28a361ce8fb2712a9f85
                                                                                                                                                                                            • Opcode Fuzzy Hash: 467ce9893c8a2b941d671877d34955771c88eccab2483bb784be52c54abd03e3
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0F0E9B1258300BFE7159B72EC56B1677E8E314B15F51447FF804C66D0EA7A5890C62D
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 004164F5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                            • Opcode ID: cdcc0148ce654954751abbafc01dffb42bdee5d1888213000ee0bb92e9214fa3
                                                                                                                                                                                            • Instruction ID: a44329a4cc8b06b024a2b0eee2fd8d89e642962040674eee811c3e7967e458ca
                                                                                                                                                                                            • Opcode Fuzzy Hash: cdcc0148ce654954751abbafc01dffb42bdee5d1888213000ee0bb92e9214fa3
                                                                                                                                                                                            • Instruction Fuzzy Hash: F5F025B2200510AFDB84CF9CD9C0F9373ECEB0C210B0981A6FA08CF24AD220EC108BB0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0041495F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                                                            • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,0042CBF0,?,00000001,?,?,00000000,?,0042CC42,00000000,0045162D,00000000,0045164E,?,00000000), ref: 0042CBD3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: fb728ae1967c572744be537d183b1c2397660519459ab9e6793d4da77068addf
                                                                                                                                                                                            • Instruction ID: dfed850972a7f4cfed0b3d6ce6ead54829112a593105f6481b619d55be1254e6
                                                                                                                                                                                            • Opcode Fuzzy Hash: fb728ae1967c572744be537d183b1c2397660519459ab9e6793d4da77068addf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AE06571304708BFD701EB62AC93E5EBBACD745714B914876B400A7651D5B8AE00845C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 0044FF60
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: a92cf0aa8bb23f57ccdc9442b6704fbd4576b7ac5b6e0326e42d432a692528ee
                                                                                                                                                                                            • Instruction ID: 45ed5e217c844315310d89a20c49d2eff003bfa8467b370b0955f01a950c20be
                                                                                                                                                                                            • Opcode Fuzzy Hash: a92cf0aa8bb23f57ccdc9442b6704fbd4576b7ac5b6e0326e42d432a692528ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: 39E0EDA53541583ED240AABCBC52F9767DC9759754F008033B998D7241D4619A158BA8
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00451E7B,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E68F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FormatMessage
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1306739567-0
                                                                                                                                                                                            • Opcode ID: 860b655ccada46b5013a8742cf2038536e52ba062f8b3e277fa769ce81e13b95
                                                                                                                                                                                            • Instruction ID: 7c82c80d86496392c3130c3e7de8882f0dfcc9e316fc406f93a4df2216b263d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 860b655ccada46b5013a8742cf2038536e52ba062f8b3e277fa769ce81e13b95
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21E026617843112AF23514567C83B7F1A4E83C0B04FE4842B7B00DE3C3DAAEAD09429E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateWindowExA.USER32(00000000,004235EC,00000000,94CA0000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00423B7C), ref: 00406329
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 716092398-0
                                                                                                                                                                                            • Opcode ID: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                                                                                            • Instruction ID: 1d12608fc0467a25e6c73015cc4d191371d7057fe5102c86e19c90aa3d4ae925
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff94722aa4050723ad3f6c96c0112c9f8192a5aa4540eb1f1ae13447e7542d04
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CE002B2204309BFDB00DE8ADDC1DABB7ACFB4C654F844105BB1C972428275AD608BB1
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC48
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Create
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2289755597-0
                                                                                                                                                                                            • Opcode ID: 4676b834bccda8ccd94f8a4f379db04665fbdc7bc7b85aab9c145464b6c6dbba
                                                                                                                                                                                            • Instruction ID: 5aa87c08ff8936fcaaa84cf50ff31e6a06e3de0a8084b04fc6442f63f77fe161
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4676b834bccda8ccd94f8a4f379db04665fbdc7bc7b85aab9c145464b6c6dbba
                                                                                                                                                                                            • Instruction Fuzzy Hash: BDE07EB2600129AF9B40DE8DDC81EEB37ADAB1D350F404016FA08D7200C2B4EC519BB4
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindClose.KERNEL32(00000000,000000FF,0046C888,00000000,0046D681,?,00000000,0046D6CA,?,00000000,0046D803,?,00000000,?,00000000), ref: 004536D2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseFind
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1863332320-0
                                                                                                                                                                                            • Opcode ID: 8472c99a5b5b7a8847d94f813ec6a5622d7e46ea19eae33011c13bad8a3fe9e5
                                                                                                                                                                                            • Instruction ID: eca53ef0c4505d94b6e963a585f564cfd6265b0c9c03d819447d58a966c2af15
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8472c99a5b5b7a8847d94f813ec6a5622d7e46ea19eae33011c13bad8a3fe9e5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49E065705047004BCB24DF3A848121A7AD15F84321F08C56AAC58CB396E63DC4199616
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(00490192,?,004901B4,?,?,00000000,00490192,?,?), ref: 0041460B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2492992576-0
                                                                                                                                                                                            • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                                                            • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406E8C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                                            • Opcode ID: a86332fa630e211a890a26f820a456cfae7ee7da2a92b38f798d74d6102b1500
                                                                                                                                                                                            • Instruction ID: 5e9ef0cb41ef517b54198f539e7e4457f1ce254f1207c5e451c0fee893fabf4d
                                                                                                                                                                                            • Opcode Fuzzy Hash: a86332fa630e211a890a26f820a456cfae7ee7da2a92b38f798d74d6102b1500
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DD05B763082107AD620A55BAC44DA76BDCCFC5770F11063EB558C71C1D6309C01C675
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00423568: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 0042357D
                                                                                                                                                                                            • ShowWindow.USER32(004105C0,00000009,?,00000000,0041ED14,004238AA,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000), ref: 004235D7
                                                                                                                                                                                              • Part of subcall function 00423598: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 004235B4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoParametersSystem$ShowWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3202724764-0
                                                                                                                                                                                            • Opcode ID: 05b12f49588f72d468172bd8f1b82f2cb8bfea04f415fe28581d7e625a87d56b
                                                                                                                                                                                            • Instruction ID: 6e8deb3ed7ffb4c54c7bf11bddd21d475954711d807402a63cfbe74293682e9f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 05b12f49588f72d468172bd8f1b82f2cb8bfea04f415fe28581d7e625a87d56b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03D05E123812743102107ABB280998B42A84D862AB388043BB54CDB202E91E8A81A1AC
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetWindowTextA.USER32(?,00000000), ref: 0042424C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: TextWindow
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 530164218-0
                                                                                                                                                                                            • Opcode ID: c34688b727229efcedc1f2997f44e421d28f5fd8d0fc977b3f59e8ef08dab085
                                                                                                                                                                                            • Instruction ID: a3b20f4c882213fa23ff33249cd178fa67041ba6f44abe22b1f00704e939aabb
                                                                                                                                                                                            • Opcode Fuzzy Hash: c34688b727229efcedc1f2997f44e421d28f5fd8d0fc977b3f59e8ef08dab085
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CD05EE27011702BCB01BBED54C4AC667CC8B8829AB1940BBF918EF257C638CE448398
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2645101109-0
                                                                                                                                                                                            • Opcode ID: e5c4147ce8d30c90c427c53b97d0de2aa7d796d22412cffb07543fa3924af9c1
                                                                                                                                                                                            • Instruction ID: 1680b636b72d7d7da35d26ad3489112d7b5719c0f4c6eb10b1da13dd6a5c5f2b
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5c4147ce8d30c90c427c53b97d0de2aa7d796d22412cffb07543fa3924af9c1
                                                                                                                                                                                            • Instruction Fuzzy Hash: CAD0C2B260420053C300AEA9AC82697769C8B84316F10483F7C85CA3C3E67CDB4C569A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,?,0045185D,00000000,00451876,?,-00000001,00000000), ref: 0042CC53
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 82f5dea6b02cc0f726bbe4c909810c4d52a47932f104f8a95c7157b85414663c
                                                                                                                                                                                            • Instruction ID: fb3bcb19fe042810799c60ac9426d807c03ae468120a660d59a80632ebfc0af6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 82f5dea6b02cc0f726bbe4c909810c4d52a47932f104f8a95c7157b85414663c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04D012D030121015DA1475BF2ACD75F42884FA5735BB41B37B96DE23E2D23D8956101C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000,00000000,00450CD7,00000000), ref: 0042CC0B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 696c079d1e659a807bafa968d47e5a3e4cea9be412662ea6c9d5bc89f686c2e0
                                                                                                                                                                                            • Instruction ID: 3d474633da5dc292dd1e9b08acfa0ea7ef8e6560f0837aa6ac70ccb6d2902417
                                                                                                                                                                                            • Opcode Fuzzy Hash: 696c079d1e659a807bafa968d47e5a3e4cea9be412662ea6c9d5bc89f686c2e0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42C08CE03022001A9A1465BF2CC511F42C8891827A3A41F37F53CE32D2D27E88A72428
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A834,0040CDE0,?,00000000,?), ref: 00406E45
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 4583f237df22b439ee34a1a79ec62ce4162a2c4c0b032f6043df3341da82d5c7
                                                                                                                                                                                            • Instruction ID: fbce42704b7dd2fd8be74a622cf743b4adaa06f64be9adac3ea2875d17ee2119
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4583f237df22b439ee34a1a79ec62ce4162a2c4c0b032f6043df3341da82d5c7
                                                                                                                                                                                            • Instruction Fuzzy Hash: EAC048A13C130032F92035A60C87F16008C5754F0AE60C43AB740BF1C2D8E9A818022C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetEndOfFile.KERNEL32(?,?,0045AA1E,00000000,0045ABA9,?,00000000,00000002,00000002), ref: 0045008F
                                                                                                                                                                                              • Part of subcall function 0044FE10: GetLastError.KERNEL32(0044FC2C,0044FED2,?,00000000,?,00492588,00000001,00000000,00000002,00000000,004926E9,?,?,00000005,00000000,0049271D), ref: 0044FE13
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 734332943-0
                                                                                                                                                                                            • Opcode ID: 857a2ef5c33fcabe859aa2781a1519cd0b5291b8658590954683ea0b80d8510a
                                                                                                                                                                                            • Instruction ID: 5fd336f37560a3562a1f9a64c462d12011a30875c45227d907a3aa1d5a9b5e2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 857a2ef5c33fcabe859aa2781a1519cd0b5291b8658590954683ea0b80d8510a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35C04C65300110479F00A6BE95C1A1763D95F083063104866BA04CF257D669D8544A18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • DeleteFileA.KERNEL32(00000000,00496628,00492DAD,00000000,00492E02,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EC3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4033686569-0
                                                                                                                                                                                            • Opcode ID: d6272d179bacf2974813569cb343044e053bf0796cd1d1d4bd728cfe90bb8503
                                                                                                                                                                                            • Instruction ID: f501027f96a9746725af0604134d36a8ca8c314a7ca2a7be08ed73c27bcd633e
                                                                                                                                                                                            • Opcode Fuzzy Hash: d6272d179bacf2974813569cb343044e053bf0796cd1d1d4bd728cfe90bb8503
                                                                                                                                                                                            • Instruction Fuzzy Hash: 97B012E13D220A2ACE0079FE4CC191700CC462C6163405A3A3406EB1C3D93CC4180414
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetCurrentDirectoryA.KERNEL32(00000000,?,00492516,00000000,004926E9,?,?,00000005,00000000,0049271D,?,?,00000000), ref: 0040721B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1611563598-0
                                                                                                                                                                                            • Opcode ID: 116f646fca034a371e6a5c157b9d4efecc0deabf7e2bcd6bcee3aaaef58023bf
                                                                                                                                                                                            • Instruction ID: c18bf430a4858a09d5fd0626d157798880aaaa8ea81a5298b6cf69089c3012d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 116f646fca034a371e6a5c157b9d4efecc0deabf7e2bcd6bcee3aaaef58023bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0B012E03D161B27CA0079FE4CC191A01CC46292163501B3A3006E71C3D83CC8080514
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,0047C512), ref: 00478136
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                            • Opcode ID: a0733d547ba9a615f27e584c0e25f3c3f3139aaaff4c722c948ff892e8f0bc14
                                                                                                                                                                                            • Instruction ID: 51a0f791e75373d49b6d83255c8d5b34eb3325c5235352f17ae16dccff1f23d7
                                                                                                                                                                                            • Opcode Fuzzy Hash: a0733d547ba9a615f27e584c0e25f3c3f3139aaaff4c722c948ff892e8f0bc14
                                                                                                                                                                                            • Instruction Fuzzy Hash: D5C0EAB15292208AC740FB78AC08A523AE4B738289B048D7BA018C6272E7788541CB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetErrorMode.KERNEL32(?,0042E269), ref: 0042E25C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: 7fad5ebe009d69c2099675b3e000f1c062c351dec5b4fb3cd432c824ae70c241
                                                                                                                                                                                            • Instruction ID: b0804e078831a813d9aa2463563e291fc03c9a68ee142e2bda9a21ea894dad8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fad5ebe009d69c2099675b3e000f1c062c351dec5b4fb3cd432c824ae70c241
                                                                                                                                                                                            • Instruction Fuzzy Hash: AFB09B7670C600DDB709D6D6745552D63D8D7C47207E145B7F001D2580D93C58004928
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MessagePost
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 410705778-0
                                                                                                                                                                                            • Opcode ID: 41015414dba2ff1d0e6d752f554a6d68b3b381526d9b140a726a6fabede97f01
                                                                                                                                                                                            • Instruction ID: 99d67813a2b21335afc3d4281e01727494b67aba3c321737ecd4854f4d206f17
                                                                                                                                                                                            • Opcode Fuzzy Hash: 41015414dba2ff1d0e6d752f554a6d68b3b381526d9b140a726a6fabede97f01
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5EA002343D530570F470A2514D03F5400001744F15EE1405573093D0C304D92428201E
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 15102f7382d34fed751781a5022c55e4c44b9a191595ad2a6c0bef55f1a25186
                                                                                                                                                                                            • Instruction ID: 444a78761fbc6a727879d8c4239369b0bde5fc0390465f01f64749401816922a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 15102f7382d34fed751781a5022c55e4c44b9a191595ad2a6c0bef55f1a25186
                                                                                                                                                                                            • Instruction Fuzzy Hash: CDA002756015049ADE04A7A5C849F662298BB44204FC915F971449B092C53C99008E58
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 53dbbbcef3efc6c6016bd36482d28a465ab9e39cf8f3d5051b360d43b3ab76f9
                                                                                                                                                                                            • Instruction ID: d201100ca80ec2f8cbfe3f56f823717f17ab321979d0d2a0415f45e630f29b9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 53dbbbcef3efc6c6016bd36482d28a465ab9e39cf8f3d5051b360d43b3ab76f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD518674E042459FDB00EFA9C482AAEBBF5EF49704F5041BEE500A7351DB789E41CB98
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0045C3D8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: 76fbdefa84b6e6646576d37aa534d5687847a51f5d406797e85eb89dfb11de70
                                                                                                                                                                                            • Instruction ID: 7994756c429da8fd341528b1115bd972bbd87915911d1c28c7d9b705713d9cd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76fbdefa84b6e6646576d37aa534d5687847a51f5d406797e85eb89dfb11de70
                                                                                                                                                                                            • Instruction Fuzzy Hash: 641163716043089FD700AE55C8C1B4B3795AF8475AF05806AFD589B2C7DB38E848CB6A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED14,?,004237FF,00423B7C,0041ED14), ref: 0041F352
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                            • Opcode ID: fcc5bb2b52a6c868320fd556f825bdddd6823e0008dba192f27ebe0d5c6033d0
                                                                                                                                                                                            • Instruction ID: b4617262a153a49870252b9da37c83347ffd54b91452f412ea0f349906787434
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcc5bb2b52a6c868320fd556f825bdddd6823e0008dba192f27ebe0d5c6033d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 361118742407099BC710DF59D881B86FBE5EB983A0B10C53BED688B385D378E945CBA9
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00451C35), ref: 00451C17
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1452528299-0
                                                                                                                                                                                            • Opcode ID: ab3637484c69f1e3a9289275503d70efe7f0fad7bd619f5ef2b617ba719f0b94
                                                                                                                                                                                            • Instruction ID: 9b046278fcf2f54c8895181bb84fa4e67d3ca0abe95595291a9aaadc5344c142
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab3637484c69f1e3a9289275503d70efe7f0fad7bd619f5ef2b617ba719f0b94
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B017036604248AF8B11DF69AC105EEF7E8EB4932072082B7FC64C3352D7754D05D694
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000,?,0045C3CE), ref: 0045C307
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1263568516-0
                                                                                                                                                                                            • Opcode ID: 1db0cbd719025b65296d728f72a94704870e37dd70070be8469bdcaf82232f5c
                                                                                                                                                                                            • Instruction ID: 3bb3114e2640d79ee9d1f6c6c170ec04299b672b50bb43f7844af23f30410e64
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1db0cbd719025b65296d728f72a94704870e37dd70070be8469bdcaf82232f5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CD0E9B17557045FDF90EE798CC1B0237D8BB48741F5044666D04DB286E674E8048A18
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsIconic.USER32 ref: 0047E0E6
                                                                                                                                                                                            • GetWindowLongA.USER32(00000000,000000F0), ref: 0047E104
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000005,00000000,000000F0,00497030,0047D932,0047D966,00000000,0047D986,?,?,00000001,00497030), ref: 0047E126
                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000000,00000000,000000F0,00497030,0047D932,0047D966,00000000,0047D986,?,?,00000001,00497030), ref: 0047E13A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Window$Show$IconicLong
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2754861897-0
                                                                                                                                                                                            • Opcode ID: f6c937e62bd4f7f33b8cff1129e0ff9e0c9ea1576419266ffb873d417130a402
                                                                                                                                                                                            • Instruction ID: c92ae80fdea3dbb9ecd522712915d334841aed4b7b9fd6eda1dbd96f1c302fca
                                                                                                                                                                                            • Opcode Fuzzy Hash: f6c937e62bd4f7f33b8cff1129e0ff9e0c9ea1576419266ffb873d417130a402
                                                                                                                                                                                            • Instruction Fuzzy Hash: 910171702252509ADB00B776CC46BDB2396AB19344F4486BBF8489B3A3CA7D9C61974C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0041BFB8: GetObjectA.GDI32 ref: 0041BFC5
                                                                                                                                                                                            • GetFocus.USER32 ref: 0041C0D8
                                                                                                                                                                                            • 73A1A570.USER32(?), ref: 0041C0E4
                                                                                                                                                                                            • 73A18830.GDI32(?,?,00000000,00000000,0041C163,?,?), ref: 0041C105
                                                                                                                                                                                            • 73A122A0.GDI32(?,?,?,00000000,00000000,0041C163,?,?), ref: 0041C111
                                                                                                                                                                                            • GetDIBits.GDI32 ref: 0041C128
                                                                                                                                                                                            • 73A18830.GDI32(?,00000000,00000000,0041C16A,00000000,?,?,?,00000000,00000000,0041C163,?,?), ref: 0041C150
                                                                                                                                                                                            • 73A1A480.USER32(?,?,0041C16A,00000000,?,?,?,00000000,00000000,0041C163,?,?), ref: 0041C15D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: A18830$A122A480A570BitsFocusObject
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2231653193-0
                                                                                                                                                                                            • Opcode ID: b5ec816d879f7673cf2204928d24ade75243476a1e646848f60b5da6794254d2
                                                                                                                                                                                            • Instruction ID: be6d8328aec04e85a436dd0cf8ae2147a44d9b66c6d411dca3268b31211d8f12
                                                                                                                                                                                            • Opcode Fuzzy Hash: b5ec816d879f7673cf2204928d24ade75243476a1e646848f60b5da6794254d2
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2116A71A40618BFDB10DBA9CC86FAFB7FCEF48700F54446AB514E7281D6789D008B68
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(kernel32.dll,?,00493242), ref: 0047408E
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,VerSetConditionMask), ref: 0047409B
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,VerifyVersionInfoW), ref: 004740AB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc$HandleModule
                                                                                                                                                                                            • String ID: VerSetConditionMask$VerifyVersionInfoW$kernel32.dll
                                                                                                                                                                                            • API String ID: 667068680-222143506
                                                                                                                                                                                            • Opcode ID: 5eed5f223692949adde618fed31680a65b1dac78b626770854a6ad78c0fe1b78
                                                                                                                                                                                            • Instruction ID: 0d19a0d9c31f114b981f83037a23f21ddb5836e87f543a540fedd059151603c0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5eed5f223692949adde618fed31680a65b1dac78b626770854a6ad78c0fe1b78
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0C0C9E1285780EDAA00A7B11CC29B72548C590B29720813B7148792D2D67C0808CF2C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • OffsetRect.USER32(?,?,00000000), ref: 00490134
                                                                                                                                                                                            • OffsetRect.USER32(?,00000000,?), ref: 0049014F
                                                                                                                                                                                            • OffsetRect.USER32(?,?,00000000), ref: 00490169
                                                                                                                                                                                            • OffsetRect.USER32(?,00000000,?), ref: 00490184
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: OffsetRect
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 177026234-0
                                                                                                                                                                                            • Opcode ID: d3f66989ff800960b4c0a82a6ffd76303d58a919d7c08028faeb7088e89b5ea7
                                                                                                                                                                                            • Instruction ID: 0e3da5e30cc057e3d74a4c16cf1607cb24db427b0c3e95cd5a18fc3dad4c20bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: d3f66989ff800960b4c0a82a6ffd76303d58a919d7c08028faeb7088e89b5ea7
                                                                                                                                                                                            • Instruction Fuzzy Hash: 52217CB6700201AFD700DE69CC85E6BB7EEEBC4300F14CA2AF694C7249D635ED448796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlEnterCriticalSection.KERNEL32(00496420), ref: 004020CB
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32 ref: 004019E2
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(00496420), ref: 004019F5
                                                                                                                                                                                              • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,00496420,00000000,00401A82,?,?,0040222E,02110650,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                                                                                              • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32 ref: 00401A7C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalSection$Enter$AllocInitializeLeaveLocal
                                                                                                                                                                                            • String ID: 3
                                                                                                                                                                                            • API String ID: 296031713-1842515611
                                                                                                                                                                                            • Opcode ID: c9e83c2416c2ed5bf47c5d563a835639b46c609bf4dc24c8581f363c33cd1986
                                                                                                                                                                                            • Instruction ID: bee6d1afbc099edcb865eebe2e963010dd73383aa86927e532b05753f0ae9538
                                                                                                                                                                                            • Opcode Fuzzy Hash: c9e83c2416c2ed5bf47c5d563a835639b46c609bf4dc24c8581f363c33cd1986
                                                                                                                                                                                            • Instruction Fuzzy Hash: EF41C4B2E003119FDB10CFA9DE8521A7BB4F7A9364B16417BD854A77E1D3789841CB4C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2096858828.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2096825862.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096929358.0000000000494000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2096967036.0000000000496000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2097003816.00000000004A6000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_400000_update_server.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1458359878-0
                                                                                                                                                                                            • Opcode ID: 1cfe8af4b64e0a456bcb337580c2dd6ccf0b1dd65d261ba68195c2c63a229cb4
                                                                                                                                                                                            • Instruction ID: 017d81aa95838fcb6bb112513f86caaf4ff52444f8b7b5a451e770b39712fdff
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cfe8af4b64e0a456bcb337580c2dd6ccf0b1dd65d261ba68195c2c63a229cb4
                                                                                                                                                                                            • Instruction Fuzzy Hash: B8F0F632A00524578E20A9AE998192F62CDDAC0B6D730052BEF04DF283D439CC854AAE
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%